All the vulnerabilites related to cisco - catalyst_9800-l-f
cve-2020-3475
Vulnerability from cvelistv5
Published
2020-09-24 17:52
Modified
2024-11-13 17:57
Severity ?
EPSS score ?
Summary
Multiple vulnerabilities in the web management framework of Cisco IOS XE Software could allow an authenticated, remote attacker with read-only privileges to gain unauthorized read access to sensitive data or cause the web management software to hang or crash, resulting in a denial of service (DoS) condition. For more information about these vulnerabilities, see the Details section of this advisory.
References
▼ | URL | Tags |
---|---|---|
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ios-xe-webui-multi-vfTkk7yr | vendor-advisory, x_refsource_CISCO |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Cisco | Cisco IOS XE Software 16.1.1 |
Version: n/a |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T07:37:54.875Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "20200924 Cisco IOS XE Software Web Management Framework Vulnerabilities", "tags": [ "vendor-advisory", "x_refsource_CISCO", "x_transferred" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ios-xe-webui-multi-vfTkk7yr" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2020-3475", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-11-13T17:23:17.017385Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-11-13T17:57:42.435Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "Cisco IOS XE Software 16.1.1", "vendor": "Cisco", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2020-09-24T00:00:00", "descriptions": [ { "lang": "en", "value": "Multiple vulnerabilities in the web management framework of Cisco IOS XE Software could allow an authenticated, remote attacker with read-only privileges to gain unauthorized read access to sensitive data or cause the web management software to hang or crash, resulting in a denial of service (DoS) condition. For more information about these vulnerabilities, see the Details section of this advisory." } ], "exploits": [ { "lang": "en", "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerabilities that are described in this advisory." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-20", "description": "CWE-20", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2020-09-24T17:52:58", "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "shortName": "cisco" }, "references": [ { "name": "20200924 Cisco IOS XE Software Web Management Framework Vulnerabilities", "tags": [ "vendor-advisory", "x_refsource_CISCO" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ios-xe-webui-multi-vfTkk7yr" } ], "source": { "advisory": "cisco-sa-ios-xe-webui-multi-vfTkk7yr", "defect": [ [ "CSCvs40364", "CSCvs40405" ] ], "discovery": "INTERNAL" }, "title": "Cisco IOS XE Software Web Management Framework Vulnerabilities", "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@cisco.com", "DATE_PUBLIC": "2020-09-24T16:00:00", "ID": "CVE-2020-3475", "STATE": "PUBLIC", "TITLE": "Cisco IOS XE Software Web Management Framework Vulnerabilities" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Cisco IOS XE Software 16.1.1", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "Cisco" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Multiple vulnerabilities in the web management framework of Cisco IOS XE Software could allow an authenticated, remote attacker with read-only privileges to gain unauthorized read access to sensitive data or cause the web management software to hang or crash, resulting in a denial of service (DoS) condition. For more information about these vulnerabilities, see the Details section of this advisory." } ] }, "exploit": [ { "lang": "en", "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerabilities that are described in this advisory." } ], "impact": { "cvss": { "baseScore": "4.3", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N", "version": "3.0" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-20" } ] } ] }, "references": { "reference_data": [ { "name": "20200924 Cisco IOS XE Software Web Management Framework Vulnerabilities", "refsource": "CISCO", "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ios-xe-webui-multi-vfTkk7yr" } ] }, "source": { "advisory": "cisco-sa-ios-xe-webui-multi-vfTkk7yr", "defect": [ [ "CSCvs40364", "CSCvs40405" ] ], "discovery": "INTERNAL" } } } }, "cveMetadata": { "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "assignerShortName": "cisco", "cveId": "CVE-2020-3475", "datePublished": "2020-09-24T17:52:58.367771Z", "dateReserved": "2019-12-12T00:00:00", "dateUpdated": "2024-11-13T17:57:42.435Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2020-3390
Vulnerability from cvelistv5
Published
2020-09-24 18:02
Modified
2024-11-13 17:54
Severity ?
EPSS score ?
Summary
A vulnerability in Simple Network Management Protocol (SNMP) trap generation for wireless clients of the Cisco IOS XE Wireless Controller Software for the Cisco Catalyst 9000 Family could allow an unauthenticated, adjacent attacker to cause the device to unexpectedly reload, causing a denial of service (DoS) condition on an affected device. The vulnerability is due to the lack of input validation of the information used to generate an SNMP trap in relation to a wireless client connection. An attacker could exploit this vulnerability by sending an 802.1x packet with crafted parameters during the wireless authentication setup phase of a connection. A successful exploit could allow the attacker to cause the device to reload, causing a DoS condition.
References
▼ | URL | Tags |
---|---|---|
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iosxe-ewlc-snmp-dos-wNkedg9K | vendor-advisory, x_refsource_CISCO |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Cisco | Cisco IOS XE Software |
Version: n/a |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T07:30:58.395Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "20200924 Cisco IOS XE Wireless Controller Software for the Catalyst 9000 Family SNMP Trap Denial of Service Vulnerability", "tags": [ "vendor-advisory", "x_refsource_CISCO", "x_transferred" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iosxe-ewlc-snmp-dos-wNkedg9K" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2020-3390", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-11-13T17:23:06.675471Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-11-13T17:54:02.304Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "Cisco IOS XE Software", "vendor": "Cisco", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2020-09-24T00:00:00", "descriptions": [ { "lang": "en", "value": "A vulnerability in Simple Network Management Protocol (SNMP) trap generation for wireless clients of the Cisco IOS XE Wireless Controller Software for the Cisco Catalyst 9000 Family could allow an unauthenticated, adjacent attacker to cause the device to unexpectedly reload, causing a denial of service (DoS) condition on an affected device. The vulnerability is due to the lack of input validation of the information used to generate an SNMP trap in relation to a wireless client connection. An attacker could exploit this vulnerability by sending an 802.1x packet with crafted parameters during the wireless authentication setup phase of a connection. A successful exploit could allow the attacker to cause the device to reload, causing a DoS condition." } ], "exploits": [ { "lang": "en", "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory." } ], "metrics": [ { "cvssV3_0": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.4, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H", "version": "3.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-20", "description": "CWE-20", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2020-09-24T18:02:36", "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "shortName": "cisco" }, "references": [ { "name": "20200924 Cisco IOS XE Wireless Controller Software for the Catalyst 9000 Family SNMP Trap Denial of Service Vulnerability", "tags": [ "vendor-advisory", "x_refsource_CISCO" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iosxe-ewlc-snmp-dos-wNkedg9K" } ], "source": { "advisory": "cisco-sa-iosxe-ewlc-snmp-dos-wNkedg9K", "defect": [ [ "CSCvs56562" ] ], "discovery": "INTERNAL" }, "title": "Cisco IOS XE Wireless Controller Software for the Catalyst 9000 Family SNMP Trap Denial of Service Vulnerability", "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@cisco.com", "DATE_PUBLIC": "2020-09-24T16:00:00", "ID": "CVE-2020-3390", "STATE": "PUBLIC", "TITLE": "Cisco IOS XE Wireless Controller Software for the Catalyst 9000 Family SNMP Trap Denial of Service Vulnerability" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Cisco IOS XE Software", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "Cisco" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A vulnerability in Simple Network Management Protocol (SNMP) trap generation for wireless clients of the Cisco IOS XE Wireless Controller Software for the Cisco Catalyst 9000 Family could allow an unauthenticated, adjacent attacker to cause the device to unexpectedly reload, causing a denial of service (DoS) condition on an affected device. The vulnerability is due to the lack of input validation of the information used to generate an SNMP trap in relation to a wireless client connection. An attacker could exploit this vulnerability by sending an 802.1x packet with crafted parameters during the wireless authentication setup phase of a connection. A successful exploit could allow the attacker to cause the device to reload, causing a DoS condition." } ] }, "exploit": [ { "lang": "en", "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory." } ], "impact": { "cvss": { "baseScore": "7.4", "vectorString": "CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H", "version": "3.0" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-20" } ] } ] }, "references": { "reference_data": [ { "name": "20200924 Cisco IOS XE Wireless Controller Software for the Catalyst 9000 Family SNMP Trap Denial of Service Vulnerability", "refsource": "CISCO", "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iosxe-ewlc-snmp-dos-wNkedg9K" } ] }, "source": { "advisory": "cisco-sa-iosxe-ewlc-snmp-dos-wNkedg9K", "defect": [ [ "CSCvs56562" ] ], "discovery": "INTERNAL" } } } }, "cveMetadata": { "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "assignerShortName": "cisco", "cveId": "CVE-2020-3390", "datePublished": "2020-09-24T18:02:36.201213Z", "dateReserved": "2019-12-12T00:00:00", "dateUpdated": "2024-11-13T17:54:02.304Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2020-3408
Vulnerability from cvelistv5
Published
2020-09-24 18:01
Modified
2024-11-13 17:55
Severity ?
EPSS score ?
Summary
A vulnerability in the Split DNS feature of Cisco IOS Software and Cisco IOS XE Software could allow an unauthenticated, remote attacker to cause an affected device to reload, resulting in a denial of service (DoS) condition. The vulnerability occurs because the regular expression (regex) engine that is used with the Split DNS feature of affected releases may time out when it processes the DNS name list configuration. An attacker could exploit this vulnerability by trying to resolve an address or hostname that the affected device handles. A successful exploit could allow the attacker to cause the device to reload, resulting in a DoS condition.
References
▼ | URL | Tags |
---|---|---|
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-splitdns-SPWqpdGW | vendor-advisory, x_refsource_CISCO |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T07:30:58.170Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "20200924 Cisco IOS and IOS XE Software Split DNS Denial of Service Vulnerability", "tags": [ "vendor-advisory", "x_refsource_CISCO", "x_transferred" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-splitdns-SPWqpdGW" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2020-3408", "options": [ { "Exploitation": "none" }, { "Automatable": "yes" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-11-13T17:12:38.800639Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-11-13T17:55:19.781Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "Cisco IOS", "vendor": "Cisco", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2020-09-24T00:00:00", "descriptions": [ { "lang": "en", "value": "A vulnerability in the Split DNS feature of Cisco IOS Software and Cisco IOS XE Software could allow an unauthenticated, remote attacker to cause an affected device to reload, resulting in a denial of service (DoS) condition. The vulnerability occurs because the regular expression (regex) engine that is used with the Split DNS feature of affected releases may time out when it processes the DNS name list configuration. An attacker could exploit this vulnerability by trying to resolve an address or hostname that the affected device handles. A successful exploit could allow the attacker to cause the device to reload, resulting in a DoS condition." } ], "exploits": [ { "lang": "en", "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory." } ], "metrics": [ { "cvssV3_0": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.6, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H", "version": "3.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-185", "description": "CWE-185", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2020-09-24T18:01:59", "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "shortName": "cisco" }, "references": [ { "name": "20200924 Cisco IOS and IOS XE Software Split DNS Denial of Service Vulnerability", "tags": [ "vendor-advisory", "x_refsource_CISCO" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-splitdns-SPWqpdGW" } ], "source": { "advisory": "cisco-sa-splitdns-SPWqpdGW", "defect": [ [ "CSCvt78186" ] ], "discovery": "INTERNAL" }, "title": "Cisco IOS and IOS XE Software Split DNS Denial of Service Vulnerability", "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@cisco.com", "DATE_PUBLIC": "2020-09-24T16:00:00", "ID": "CVE-2020-3408", "STATE": "PUBLIC", "TITLE": "Cisco IOS and IOS XE Software Split DNS Denial of Service Vulnerability" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Cisco IOS", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "Cisco" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A vulnerability in the Split DNS feature of Cisco IOS Software and Cisco IOS XE Software could allow an unauthenticated, remote attacker to cause an affected device to reload, resulting in a denial of service (DoS) condition. The vulnerability occurs because the regular expression (regex) engine that is used with the Split DNS feature of affected releases may time out when it processes the DNS name list configuration. An attacker could exploit this vulnerability by trying to resolve an address or hostname that the affected device handles. A successful exploit could allow the attacker to cause the device to reload, resulting in a DoS condition." } ] }, "exploit": [ { "lang": "en", "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory." } ], "impact": { "cvss": { "baseScore": "8.6", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H", "version": "3.0" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-185" } ] } ] }, "references": { "reference_data": [ { "name": "20200924 Cisco IOS and IOS XE Software Split DNS Denial of Service Vulnerability", "refsource": "CISCO", "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-splitdns-SPWqpdGW" } ] }, "source": { "advisory": "cisco-sa-splitdns-SPWqpdGW", "defect": [ [ "CSCvt78186" ] ], "discovery": "INTERNAL" } } } }, "cveMetadata": { "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "assignerShortName": "cisco", "cveId": "CVE-2020-3408", "datePublished": "2020-09-24T18:01:59.804395Z", "dateReserved": "2019-12-12T00:00:00", "dateUpdated": "2024-11-13T17:55:19.781Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2017-12319
Vulnerability from cvelistv5
Published
2018-03-27 09:00
Modified
2024-11-15 17:54
Severity ?
EPSS score ?
Summary
A vulnerability in the Border Gateway Protocol (BGP) over an Ethernet Virtual Private Network (EVPN) for Cisco IOS XE Software could allow an unauthenticated, remote attacker to cause the device to reload, resulting in a denial of service (DoS) condition, or potentially corrupt the BGP routing table, which could result in network instability. The vulnerability exists due to changes in the implementation of the BGP MPLS-Based Ethernet VPN RFC (RFC 7432) draft between IOS XE software releases. When the BGP Inclusive Multicast Ethernet Tag Route or BGP EVPN MAC/IP Advertisement Route update packet is received, it could be possible that the IP address length field is miscalculated. An attacker could exploit this vulnerability by sending a crafted BGP packet to an affected device after the BGP session was established. An exploit could allow the attacker to cause the affected device to reload or corrupt the BGP routing table; either outcome would result in a DoS. The vulnerability may be triggered when the router receives a crafted BGP message from a peer on an existing BGP session. This vulnerability affects all releases of Cisco IOS XE Software prior to software release 16.3 that support BGP EVPN configurations. If the device is not configured for EVPN, it is not vulnerable. Cisco Bug IDs: CSCui67191, CSCvg52875.
References
▼ | URL | Tags |
---|---|---|
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20171103-bgp | x_refsource_CONFIRM | |
http://www.securityfocus.com/bid/101676 | vdb-entry, x_refsource_BID |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | n/a | Cisco IOS XE |
Version: Cisco IOS XE |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T18:36:55.657Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20171103-bgp" }, { "name": "101676", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/101676" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2017-12319", "options": [ { "Exploitation": "active" }, { "Automatable": "yes" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-11-08T17:31:35.276199Z", "version": "2.0.3" }, "type": "ssvc" } }, { "other": { "content": { "dateAdded": "2022-03-03", "reference": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog?search_api_fulltext=CVE-2017-12319" }, "type": "kev" } } ], "providerMetadata": { "dateUpdated": "2024-11-15T17:54:30.185Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "Cisco IOS XE", "vendor": "n/a", "versions": [ { "status": "affected", "version": "Cisco IOS XE" } ] } ], "datePublic": "2018-03-27T00:00:00", "descriptions": [ { "lang": "en", "value": "A vulnerability in the Border Gateway Protocol (BGP) over an Ethernet Virtual Private Network (EVPN) for Cisco IOS XE Software could allow an unauthenticated, remote attacker to cause the device to reload, resulting in a denial of service (DoS) condition, or potentially corrupt the BGP routing table, which could result in network instability. The vulnerability exists due to changes in the implementation of the BGP MPLS-Based Ethernet VPN RFC (RFC 7432) draft between IOS XE software releases. When the BGP Inclusive Multicast Ethernet Tag Route or BGP EVPN MAC/IP Advertisement Route update packet is received, it could be possible that the IP address length field is miscalculated. An attacker could exploit this vulnerability by sending a crafted BGP packet to an affected device after the BGP session was established. An exploit could allow the attacker to cause the affected device to reload or corrupt the BGP routing table; either outcome would result in a DoS. The vulnerability may be triggered when the router receives a crafted BGP message from a peer on an existing BGP session. This vulnerability affects all releases of Cisco IOS XE Software prior to software release 16.3 that support BGP EVPN configurations. If the device is not configured for EVPN, it is not vulnerable. Cisco Bug IDs: CSCui67191, CSCvg52875." } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-20", "description": "CWE-20", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2018-03-27T09:57:01", "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "shortName": "cisco" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20171103-bgp" }, { "name": "101676", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/101676" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@cisco.com", "ID": "CVE-2017-12319", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Cisco IOS XE", "version": { "version_data": [ { "version_value": "Cisco IOS XE" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A vulnerability in the Border Gateway Protocol (BGP) over an Ethernet Virtual Private Network (EVPN) for Cisco IOS XE Software could allow an unauthenticated, remote attacker to cause the device to reload, resulting in a denial of service (DoS) condition, or potentially corrupt the BGP routing table, which could result in network instability. The vulnerability exists due to changes in the implementation of the BGP MPLS-Based Ethernet VPN RFC (RFC 7432) draft between IOS XE software releases. When the BGP Inclusive Multicast Ethernet Tag Route or BGP EVPN MAC/IP Advertisement Route update packet is received, it could be possible that the IP address length field is miscalculated. An attacker could exploit this vulnerability by sending a crafted BGP packet to an affected device after the BGP session was established. An exploit could allow the attacker to cause the affected device to reload or corrupt the BGP routing table; either outcome would result in a DoS. The vulnerability may be triggered when the router receives a crafted BGP message from a peer on an existing BGP session. This vulnerability affects all releases of Cisco IOS XE Software prior to software release 16.3 that support BGP EVPN configurations. If the device is not configured for EVPN, it is not vulnerable. Cisco Bug IDs: CSCui67191, CSCvg52875." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-20" } ] } ] }, "references": { "reference_data": [ { "name": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20171103-bgp", "refsource": "CONFIRM", "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20171103-bgp" }, { "name": "101676", "refsource": "BID", "url": "http://www.securityfocus.com/bid/101676" } ] } } } }, "cveMetadata": { "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "assignerShortName": "cisco", "cveId": "CVE-2017-12319", "datePublished": "2018-03-27T09:00:00", "dateReserved": "2017-08-03T00:00:00", "dateUpdated": "2024-11-15T17:54:30.185Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-20856
Vulnerability from cvelistv5
Published
2022-09-30 18:46
Modified
2024-11-01 18:50
Severity ?
EPSS score ?
Summary
A vulnerability in the processing of Control and Provisioning of Wireless Access Points (CAPWAP) Mobility messages in Cisco IOS XE Wireless Controller Software for the Catalyst 9000 Family could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. This vulnerability is due to a logic error and improper management of resources related to the handling of CAPWAP Mobility messages. An attacker could exploit this vulnerability by sending crafted CAPWAP Mobility packets to an affected device. A successful exploit could allow the attacker to exhaust resources on the affected device. This would cause the device to reload, resulting in a DoS condition.
References
▼ | URL | Tags |
---|---|---|
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-c9800-mob-dos-342YAc6J | vendor-advisory, x_refsource_CISCO |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Cisco | Cisco IOS XE Software |
Version: n/a |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T02:24:50.260Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "20220928 Cisco IOS XE Wireless Controller Software for the Catalyst 9000 Family CAPWAP Mobility Denial of Service Vulnerability", "tags": [ "vendor-advisory", "x_refsource_CISCO", "x_transferred" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-c9800-mob-dos-342YAc6J" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2022-20856", "options": [ { "Exploitation": "none" }, { "Automatable": "yes" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-11-01T18:43:51.302583Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-11-01T18:50:19.273Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "Cisco IOS XE Software", "vendor": "Cisco", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2022-09-28T00:00:00", "descriptions": [ { "lang": "en", "value": "A vulnerability in the processing of Control and Provisioning of Wireless Access Points (CAPWAP) Mobility messages in Cisco IOS XE Wireless Controller Software for the Catalyst 9000 Family could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. This vulnerability is due to a logic error and improper management of resources related to the handling of CAPWAP Mobility messages. An attacker could exploit this vulnerability by sending crafted CAPWAP Mobility packets to an affected device. A successful exploit could allow the attacker to exhaust resources on the affected device. This would cause the device to reload, resulting in a DoS condition." } ], "exploits": [ { "lang": "en", "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.6, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-664", "description": "CWE-664", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2022-09-30T18:46:19", "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "shortName": "cisco" }, "references": [ { "name": "20220928 Cisco IOS XE Wireless Controller Software for the Catalyst 9000 Family CAPWAP Mobility Denial of Service Vulnerability", "tags": [ "vendor-advisory", "x_refsource_CISCO" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-c9800-mob-dos-342YAc6J" } ], "source": { "advisory": "cisco-sa-c9800-mob-dos-342YAc6J", "defect": [ [ "CSCwa92678" ] ], "discovery": "INTERNAL" }, "title": "Cisco IOS XE Wireless Controller Software for the Catalyst 9000 Family CAPWAP Mobility Denial of Service Vulnerability", "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@cisco.com", "DATE_PUBLIC": "2022-09-28T23:00:00", "ID": "CVE-2022-20856", "STATE": "PUBLIC", "TITLE": "Cisco IOS XE Wireless Controller Software for the Catalyst 9000 Family CAPWAP Mobility Denial of Service Vulnerability" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Cisco IOS XE Software", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "Cisco" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A vulnerability in the processing of Control and Provisioning of Wireless Access Points (CAPWAP) Mobility messages in Cisco IOS XE Wireless Controller Software for the Catalyst 9000 Family could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. This vulnerability is due to a logic error and improper management of resources related to the handling of CAPWAP Mobility messages. An attacker could exploit this vulnerability by sending crafted CAPWAP Mobility packets to an affected device. A successful exploit could allow the attacker to exhaust resources on the affected device. This would cause the device to reload, resulting in a DoS condition." } ] }, "exploit": [ { "lang": "en", "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory." } ], "impact": { "cvss": { "baseScore": "8.6", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H", "version": "3.0" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-664" } ] } ] }, "references": { "reference_data": [ { "name": "20220928 Cisco IOS XE Wireless Controller Software for the Catalyst 9000 Family CAPWAP Mobility Denial of Service Vulnerability", "refsource": "CISCO", "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-c9800-mob-dos-342YAc6J" } ] }, "source": { "advisory": "cisco-sa-c9800-mob-dos-342YAc6J", "defect": [ [ "CSCwa92678" ] ], "discovery": "INTERNAL" } } } }, "cveMetadata": { "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "assignerShortName": "cisco", "cveId": "CVE-2022-20856", "datePublished": "2022-09-30T18:46:20.043029Z", "dateReserved": "2021-11-02T00:00:00", "dateUpdated": "2024-11-01T18:50:19.273Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2021-34769
Vulnerability from cvelistv5
Published
2021-09-23 02:26
Modified
2024-11-07 21:52
Severity ?
EPSS score ?
Summary
Multiple vulnerabilities in the Control and Provisioning of Wireless Access Points (CAPWAP) protocol processing of Cisco IOS XE Software for Cisco Catalyst 9000 Family Wireless Controllers could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. These vulnerabilities are due to insufficient validation of CAPWAP packets. An attacker could exploit the vulnerabilities by sending a malformed CAPWAP packet to an affected device. A successful exploit could allow the attacker to cause the affected device to crash and reload, resulting in a DoS condition.
References
▼ | URL | Tags |
---|---|---|
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ewlc-capwap-dos-gmNjdKOY | vendor-advisory, x_refsource_CISCO |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Cisco | Cisco IOS XE Software |
Version: n/a |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T00:19:48.218Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "20210922 Cisco IOS XE Software for Catalyst 9000 Family Wireless Controllers CAPWAP Denial of Service Vulnerabilities", "tags": [ "vendor-advisory", "x_refsource_CISCO", "x_transferred" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ewlc-capwap-dos-gmNjdKOY" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2021-34769", "options": [ { "Exploitation": "none" }, { "Automatable": "yes" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-11-07T21:47:28.170533Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-11-07T21:52:41.585Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "Cisco IOS XE Software", "vendor": "Cisco", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2021-09-22T00:00:00", "descriptions": [ { "lang": "en", "value": "Multiple vulnerabilities in the Control and Provisioning of Wireless Access Points (CAPWAP) protocol processing of Cisco IOS XE Software for Cisco Catalyst 9000 Family Wireless Controllers could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. These vulnerabilities are due to insufficient validation of CAPWAP packets. An attacker could exploit the vulnerabilities by sending a malformed CAPWAP packet to an affected device. A successful exploit could allow the attacker to cause the affected device to crash and reload, resulting in a DoS condition." } ], "exploits": [ { "lang": "en", "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerabilities that are described in this advisory." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.6, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-415", "description": "CWE-415", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2021-09-23T02:26:56", "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "shortName": "cisco" }, "references": [ { "name": "20210922 Cisco IOS XE Software for Catalyst 9000 Family Wireless Controllers CAPWAP Denial of Service Vulnerabilities", "tags": [ "vendor-advisory", "x_refsource_CISCO" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ewlc-capwap-dos-gmNjdKOY" } ], "source": { "advisory": "cisco-sa-ewlc-capwap-dos-gmNjdKOY", "defect": [ [ "CSCvu73277", "CSCvv76805", "CSCvw03037", "CSCvw53824" ] ], "discovery": "INTERNAL" }, "title": "Cisco IOS XE Software for Catalyst 9000 Family Wireless Controllers CAPWAP Denial of Service Vulnerabilities", "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@cisco.com", "DATE_PUBLIC": "2021-09-22T16:00:00", "ID": "CVE-2021-34769", "STATE": "PUBLIC", "TITLE": "Cisco IOS XE Software for Catalyst 9000 Family Wireless Controllers CAPWAP Denial of Service Vulnerabilities" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Cisco IOS XE Software", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "Cisco" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Multiple vulnerabilities in the Control and Provisioning of Wireless Access Points (CAPWAP) protocol processing of Cisco IOS XE Software for Cisco Catalyst 9000 Family Wireless Controllers could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. These vulnerabilities are due to insufficient validation of CAPWAP packets. An attacker could exploit the vulnerabilities by sending a malformed CAPWAP packet to an affected device. A successful exploit could allow the attacker to cause the affected device to crash and reload, resulting in a DoS condition." } ] }, "exploit": [ { "lang": "en", "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerabilities that are described in this advisory." } ], "impact": { "cvss": { "baseScore": "8.6", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H", "version": "3.0" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-415" } ] } ] }, "references": { "reference_data": [ { "name": "20210922 Cisco IOS XE Software for Catalyst 9000 Family Wireless Controllers CAPWAP Denial of Service Vulnerabilities", "refsource": "CISCO", "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ewlc-capwap-dos-gmNjdKOY" } ] }, "source": { "advisory": "cisco-sa-ewlc-capwap-dos-gmNjdKOY", "defect": [ [ "CSCvu73277", "CSCvv76805", "CSCvw03037", "CSCvw53824" ] ], "discovery": "INTERNAL" } } } }, "cveMetadata": { "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "assignerShortName": "cisco", "cveId": "CVE-2021-34769", "datePublished": "2021-09-23T02:26:56.995530Z", "dateReserved": "2021-06-15T00:00:00", "dateUpdated": "2024-11-07T21:52:41.585Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-12650
Vulnerability from cvelistv5
Published
2019-09-25 20:05
Modified
2024-11-21 19:14
Severity ?
EPSS score ?
Summary
Multiple vulnerabilities in the web-based user interface (Web UI) of Cisco IOS XE Software could allow an authenticated, remote attacker to execute commands with elevated privileges on the affected device. For more information about these vulnerabilities, see the Details section of this advisory.
References
▼ | URL | Tags |
---|---|---|
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190925-webui-cmd-injection | vendor-advisory, x_refsource_CISCO |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Cisco | Cisco IOS XE Software 3.2.11aSG |
Version: unspecified < n/a |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T23:24:39.291Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "20190925 Cisco IOS XE Software Web UI Command Injection Vulnerabilities", "tags": [ "vendor-advisory", "x_refsource_CISCO", "x_transferred" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190925-webui-cmd-injection" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2019-12650", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-11-21T18:57:01.417442Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-11-21T19:14:26.806Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "Cisco IOS XE Software 3.2.11aSG", "vendor": "Cisco", "versions": [ { "lessThan": "n/a", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "datePublic": "2019-09-25T00:00:00", "descriptions": [ { "lang": "en", "value": "Multiple vulnerabilities in the web-based user interface (Web UI) of Cisco IOS XE Software could allow an authenticated, remote attacker to execute commands with elevated privileges on the affected device. For more information about these vulnerabilities, see the Details section of this advisory." } ], "exploits": [ { "lang": "en", "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory." } ], "metrics": [ { "cvssV3_0": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.6, "baseSeverity": "HIGH", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H", "version": "3.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-77", "description": "CWE-77", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2019-09-25T20:05:12", "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "shortName": "cisco" }, "references": [ { "name": "20190925 Cisco IOS XE Software Web UI Command Injection Vulnerabilities", "tags": [ "vendor-advisory", "x_refsource_CISCO" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190925-webui-cmd-injection" } ], "source": { "advisory": "cisco-sa-20190925-webui-cmd-injection", "defect": [ [ "CSCvo61821", "CSCvp78858", "CSCvp95724" ] ], "discovery": "INTERNAL" }, "title": "Cisco IOS XE Software Web UI Command Injection Vulnerabilities", "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@cisco.com", "DATE_PUBLIC": "2019-09-25T16:00:00-0700", "ID": "CVE-2019-12650", "STATE": "PUBLIC", "TITLE": "Cisco IOS XE Software Web UI Command Injection Vulnerabilities" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Cisco IOS XE Software 3.2.11aSG", "version": { "version_data": [ { "affected": "\u003c", "version_affected": "\u003c", "version_value": "n/a" } ] } } ] }, "vendor_name": "Cisco" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Multiple vulnerabilities in the web-based user interface (Web UI) of Cisco IOS XE Software could allow an authenticated, remote attacker to execute commands with elevated privileges on the affected device. For more information about these vulnerabilities, see the Details section of this advisory." } ] }, "exploit": [ { "lang": "en", "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory." } ], "impact": { "cvss": { "baseScore": "7.6", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H", "version": "3.0" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-77" } ] } ] }, "references": { "reference_data": [ { "name": "20190925 Cisco IOS XE Software Web UI Command Injection Vulnerabilities", "refsource": "CISCO", "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190925-webui-cmd-injection" } ] }, "source": { "advisory": "cisco-sa-20190925-webui-cmd-injection", "defect": [ [ "CSCvo61821", "CSCvp78858", "CSCvp95724" ] ], "discovery": "INTERNAL" } } } }, "cveMetadata": { "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "assignerShortName": "cisco", "cveId": "CVE-2019-12650", "datePublished": "2019-09-25T20:05:12.419865Z", "dateReserved": "2019-06-04T00:00:00", "dateUpdated": "2024-11-21T19:14:26.806Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-20081
Vulnerability from cvelistv5
Published
2023-03-23 00:00
Modified
2024-10-25 16:02
Severity ?
EPSS score ?
Summary
A vulnerability in the IPv6 DHCP (DHCPv6) client module of Cisco Adaptive Security Appliance (ASA) Software, Cisco Firepower Threat Defense (FTD) Software, Cisco IOS Software, and Cisco IOS XE Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. This vulnerability is due to insufficient validation of DHCPv6 messages. An attacker could exploit this vulnerability by sending crafted DHCPv6 messages to an affected device. A successful exploit could allow the attacker to cause the device to reload, resulting in a DoS condition. Note: To successfully exploit this vulnerability, the attacker would need to either control the DHCPv6 server or be in a man-in-the-middle position.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T08:57:35.826Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "20230322 Cisco Adaptive Security Appliance Software, Firepower Threat Defense Software, IOS Software, and IOS XE Software IPv6 DHCP (DHCPv6) Client Denial of Service Vulnerability", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-asaftdios-dhcpv6-cli-Zf3zTv" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2023-20081", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-10-25T14:36:06.950252Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-10-25T16:02:26.498Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "Cisco IOS ", "vendor": "Cisco", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2023-03-22T00:00:00", "descriptions": [ { "lang": "en", "value": "A vulnerability in the IPv6 DHCP (DHCPv6) client module of Cisco Adaptive Security Appliance (ASA) Software, Cisco Firepower Threat Defense (FTD) Software, Cisco IOS Software, and Cisco IOS XE Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. This vulnerability is due to insufficient validation of DHCPv6 messages. An attacker could exploit this vulnerability by sending crafted DHCPv6 messages to an affected device. A successful exploit could allow the attacker to cause the device to reload, resulting in a DoS condition. Note: To successfully exploit this vulnerability, the attacker would need to either control the DHCPv6 server or be in a man-in-the-middle position." } ], "exploits": [ { "lang": "en", "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory. " } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:N/I:N/A:H", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-122", "description": "CWE-122", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2023-03-23T00:00:00", "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "shortName": "cisco" }, "references": [ { "name": "20230322 Cisco Adaptive Security Appliance Software, Firepower Threat Defense Software, IOS Software, and IOS XE Software IPv6 DHCP (DHCPv6) Client Denial of Service Vulnerability", "tags": [ "vendor-advisory" ], "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-asaftdios-dhcpv6-cli-Zf3zTv" } ], "source": { "advisory": "cisco-sa-asaftdios-dhcpv6-cli-Zf3zTv", "defect": [ [ "CSCwa34291", "CSCwa34310" ] ], "discovery": "INTERNAL" }, "title": "Cisco Adaptive Security Appliance Software, Firepower Threat Defense Software, IOS Software, and IOS XE Software IPv6 DHCP (DHCPv6) Client Denial of Service Vulnerability" } }, "cveMetadata": { "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "assignerShortName": "cisco", "cveId": "CVE-2023-20081", "datePublished": "2023-03-23T00:00:00", "dateReserved": "2022-10-27T00:00:00", "dateUpdated": "2024-10-25T16:02:26.498Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2020-3494
Vulnerability from cvelistv5
Published
2020-09-24 17:52
Modified
2024-11-13 17:59
Severity ?
EPSS score ?
Summary
Multiple vulnerabilities in the Control and Provisioning of Wireless Access Points (CAPWAP) protocol processing of Cisco IOS XE Software for Cisco Catalyst 9800 Series Wireless Controllers could allow an unauthenticated, adjacent attacker to cause a denial of service (DoS) condition of an affected device. These vulnerabilities are due to insufficient validation of CAPWAP packets. An attacker could exploit these vulnerabilities by sending a malformed CAPWAP packet to an affected device. A successful exploit could allow the attacker to cause the affected device to crash and reload, resulting in a DoS condition on the affected device.
References
▼ | URL | Tags |
---|---|---|
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-capwap-dos-TPdNTdyq | vendor-advisory, x_refsource_CISCO |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Cisco | Cisco IOS XE Software |
Version: n/a |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T07:37:54.468Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "20200924 Cisco IOS XE Wireless Controller Software for the Catalyst 9000 Family CAPWAP Denial of Service Vulnerabilities", "tags": [ "vendor-advisory", "x_refsource_CISCO", "x_transferred" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-capwap-dos-TPdNTdyq" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2020-3494", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-11-13T17:23:30.299237Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-11-13T17:59:34.894Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "Cisco IOS XE Software", "vendor": "Cisco", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2020-09-24T00:00:00", "descriptions": [ { "lang": "en", "value": "Multiple vulnerabilities in the Control and Provisioning of Wireless Access Points (CAPWAP) protocol processing of Cisco IOS XE Software for Cisco Catalyst 9800 Series Wireless Controllers could allow an unauthenticated, adjacent attacker to cause a denial of service (DoS) condition of an affected device. These vulnerabilities are due to insufficient validation of CAPWAP packets. An attacker could exploit these vulnerabilities by sending a malformed CAPWAP packet to an affected device. A successful exploit could allow the attacker to cause the affected device to crash and reload, resulting in a DoS condition on the affected device." } ], "exploits": [ { "lang": "en", "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerabilities that are described in this advisory." } ], "metrics": [ { "cvssV3_0": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.4, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H", "version": "3.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-20", "description": "CWE-20", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2020-09-24T17:52:06", "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "shortName": "cisco" }, "references": [ { "name": "20200924 Cisco IOS XE Wireless Controller Software for the Catalyst 9000 Family CAPWAP Denial of Service Vulnerabilities", "tags": [ "vendor-advisory", "x_refsource_CISCO" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-capwap-dos-TPdNTdyq" } ], "source": { "advisory": "cisco-sa-capwap-dos-TPdNTdyq", "defect": [ [ "CSCvr51353", "CSCvr52613", "CSCvr76792", "CSCvr77049", "CSCvr77764", "CSCvr84445", "CSCvr91229" ] ], "discovery": "INTERNAL" }, "title": "Cisco IOS XE Wireless Controller Software for the Catalyst 9000 Family CAPWAP Denial of Service Vulnerabilities", "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@cisco.com", "DATE_PUBLIC": "2020-09-24T16:00:00", "ID": "CVE-2020-3494", "STATE": "PUBLIC", "TITLE": "Cisco IOS XE Wireless Controller Software for the Catalyst 9000 Family CAPWAP Denial of Service Vulnerabilities" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Cisco IOS XE Software", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "Cisco" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Multiple vulnerabilities in the Control and Provisioning of Wireless Access Points (CAPWAP) protocol processing of Cisco IOS XE Software for Cisco Catalyst 9800 Series Wireless Controllers could allow an unauthenticated, adjacent attacker to cause a denial of service (DoS) condition of an affected device. These vulnerabilities are due to insufficient validation of CAPWAP packets. An attacker could exploit these vulnerabilities by sending a malformed CAPWAP packet to an affected device. A successful exploit could allow the attacker to cause the affected device to crash and reload, resulting in a DoS condition on the affected device." } ] }, "exploit": [ { "lang": "en", "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerabilities that are described in this advisory." } ], "impact": { "cvss": { "baseScore": "7.4", "vectorString": "CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H", "version": "3.0" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-20" } ] } ] }, "references": { "reference_data": [ { "name": "20200924 Cisco IOS XE Wireless Controller Software for the Catalyst 9000 Family CAPWAP Denial of Service Vulnerabilities", "refsource": "CISCO", "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-capwap-dos-TPdNTdyq" } ] }, "source": { "advisory": "cisco-sa-capwap-dos-TPdNTdyq", "defect": [ [ "CSCvr51353", "CSCvr52613", "CSCvr76792", "CSCvr77049", "CSCvr77764", "CSCvr84445", "CSCvr91229" ] ], "discovery": "INTERNAL" } } } }, "cveMetadata": { "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "assignerShortName": "cisco", "cveId": "CVE-2020-3494", "datePublished": "2020-09-24T17:52:06.874820Z", "dateReserved": "2019-12-12T00:00:00", "dateUpdated": "2024-11-13T17:59:34.894Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2020-3560
Vulnerability from cvelistv5
Published
2020-09-24 17:50
Modified
2024-11-13 18:02
Severity ?
EPSS score ?
Summary
A vulnerability in Cisco Aironet Access Points (APs) could allow an unauthenticated, remote attacker to cause a denial of service (DoS) on an affected device. The vulnerability is due to improper resource management while processing specific packets. An attacker could exploit this vulnerability by sending a series of crafted UDP packets to a specific port on an affected device. A successful exploit could either allow the attacker to tear down the connection between the AP and the wireless LAN controller, resulting in the affected device not being able to process client traffic, or cause the vulnerable device to reload, triggering a DoS condition. After the attack, the affected device should automatically recover its normal functions without manual intervention.
References
▼ | URL | Tags |
---|---|---|
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-aironet-dos-VHr2zG9y | vendor-advisory, x_refsource_CISCO |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Cisco | Cisco Aironet Access Point Software |
Version: n/a |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T07:37:54.978Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "20200924 Cisco Aironet Access Points UDP Flooding Denial of Service Vulnerability", "tags": [ "vendor-advisory", "x_refsource_CISCO", "x_transferred" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-aironet-dos-VHr2zG9y" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2020-3560", "options": [ { "Exploitation": "none" }, { "Automatable": "yes" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-11-13T17:12:51.980714Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-11-13T18:02:03.327Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "Cisco Aironet Access Point Software", "vendor": "Cisco", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2020-09-24T00:00:00", "descriptions": [ { "lang": "en", "value": "A vulnerability in Cisco Aironet Access Points (APs) could allow an unauthenticated, remote attacker to cause a denial of service (DoS) on an affected device. The vulnerability is due to improper resource management while processing specific packets. An attacker could exploit this vulnerability by sending a series of crafted UDP packets to a specific port on an affected device. A successful exploit could either allow the attacker to tear down the connection between the AP and the wireless LAN controller, resulting in the affected device not being able to process client traffic, or cause the vulnerable device to reload, triggering a DoS condition. After the attack, the affected device should automatically recover its normal functions without manual intervention." } ], "exploits": [ { "lang": "en", "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory." } ], "metrics": [ { "cvssV3_0": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.6, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H", "version": "3.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-400", "description": "CWE-400", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2020-09-24T17:50:59", "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "shortName": "cisco" }, "references": [ { "name": "20200924 Cisco Aironet Access Points UDP Flooding Denial of Service Vulnerability", "tags": [ "vendor-advisory", "x_refsource_CISCO" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-aironet-dos-VHr2zG9y" } ], "source": { "advisory": "cisco-sa-aironet-dos-VHr2zG9y", "defect": [ [ "CSCvr85609", "CSCvr85614" ] ], "discovery": "INTERNAL" }, "title": "Cisco Aironet Access Points UDP Flooding Denial of Service Vulnerability", "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@cisco.com", "DATE_PUBLIC": "2020-09-24T16:00:00", "ID": "CVE-2020-3560", "STATE": "PUBLIC", "TITLE": "Cisco Aironet Access Points UDP Flooding Denial of Service Vulnerability" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Cisco Aironet Access Point Software", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "Cisco" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A vulnerability in Cisco Aironet Access Points (APs) could allow an unauthenticated, remote attacker to cause a denial of service (DoS) on an affected device. The vulnerability is due to improper resource management while processing specific packets. An attacker could exploit this vulnerability by sending a series of crafted UDP packets to a specific port on an affected device. A successful exploit could either allow the attacker to tear down the connection between the AP and the wireless LAN controller, resulting in the affected device not being able to process client traffic, or cause the vulnerable device to reload, triggering a DoS condition. After the attack, the affected device should automatically recover its normal functions without manual intervention." } ] }, "exploit": [ { "lang": "en", "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory." } ], "impact": { "cvss": { "baseScore": "8.6", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H", "version": "3.0" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-400" } ] } ] }, "references": { "reference_data": [ { "name": "20200924 Cisco Aironet Access Points UDP Flooding Denial of Service Vulnerability", "refsource": "CISCO", "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-aironet-dos-VHr2zG9y" } ] }, "source": { "advisory": "cisco-sa-aironet-dos-VHr2zG9y", "defect": [ [ "CSCvr85609", "CSCvr85614" ] ], "discovery": "INTERNAL" } } } }, "cveMetadata": { "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "assignerShortName": "cisco", "cveId": "CVE-2020-3560", "datePublished": "2020-09-24T17:50:59.499854Z", "dateReserved": "2019-12-12T00:00:00", "dateUpdated": "2024-11-13T18:02:03.327Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2021-1620
Vulnerability from cvelistv5
Published
2021-09-23 02:31
Modified
2024-11-07 21:51
Severity ?
EPSS score ?
Summary
A vulnerability in the Internet Key Exchange Version 2 (IKEv2) support for the AutoReconnect feature of Cisco IOS Software and Cisco IOS XE Software could allow an authenticated, remote attacker to exhaust the free IP addresses from the assigned local pool. This vulnerability occurs because the code does not release the allocated IP address under certain failure conditions. An attacker could exploit this vulnerability by trying to connect to the device with a non-AnyConnect client. A successful exploit could allow the attacker to exhaust the IP addresses from the assigned local pool, which prevents users from logging in and leads to a denial of service (DoS) condition.
References
▼ | URL | Tags |
---|---|---|
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ikev2-ebFrwMPr | vendor-advisory, x_refsource_CISCO |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T16:18:10.394Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "20210922 Cisco IOS and IOS XE Software IKEv2 AutoReconnect Feature Denial of Service Vulnerability", "tags": [ "vendor-advisory", "x_refsource_CISCO", "x_transferred" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ikev2-ebFrwMPr" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2021-1620", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-11-07T21:40:25.956619Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-11-07T21:51:30.491Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "Cisco IOS", "vendor": "Cisco", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2021-09-22T00:00:00", "descriptions": [ { "lang": "en", "value": "A vulnerability in the Internet Key Exchange Version 2 (IKEv2) support for the AutoReconnect feature of Cisco IOS Software and Cisco IOS XE Software could allow an authenticated, remote attacker to exhaust the free IP addresses from the assigned local pool. This vulnerability occurs because the code does not release the allocated IP address under certain failure conditions. An attacker could exploit this vulnerability by trying to connect to the device with a non-AnyConnect client. A successful exploit could allow the attacker to exhaust the IP addresses from the assigned local pool, which prevents users from logging in and leads to a denial of service (DoS) condition." } ], "exploits": [ { "lang": "en", "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.7, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-563", "description": "CWE-563", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2021-09-23T02:31:01", "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "shortName": "cisco" }, "references": [ { "name": "20210922 Cisco IOS and IOS XE Software IKEv2 AutoReconnect Feature Denial of Service Vulnerability", "tags": [ "vendor-advisory", "x_refsource_CISCO" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ikev2-ebFrwMPr" } ], "source": { "advisory": "cisco-sa-ikev2-ebFrwMPr", "defect": [ [ "CSCvw25564" ] ], "discovery": "INTERNAL" }, "title": "Cisco IOS and IOS XE Software IKEv2 AutoReconnect Feature Denial of Service Vulnerability", "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@cisco.com", "DATE_PUBLIC": "2021-09-22T16:00:00", "ID": "CVE-2021-1620", "STATE": "PUBLIC", "TITLE": "Cisco IOS and IOS XE Software IKEv2 AutoReconnect Feature Denial of Service Vulnerability" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Cisco IOS", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "Cisco" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A vulnerability in the Internet Key Exchange Version 2 (IKEv2) support for the AutoReconnect feature of Cisco IOS Software and Cisco IOS XE Software could allow an authenticated, remote attacker to exhaust the free IP addresses from the assigned local pool. This vulnerability occurs because the code does not release the allocated IP address under certain failure conditions. An attacker could exploit this vulnerability by trying to connect to the device with a non-AnyConnect client. A successful exploit could allow the attacker to exhaust the IP addresses from the assigned local pool, which prevents users from logging in and leads to a denial of service (DoS) condition." } ] }, "exploit": [ { "lang": "en", "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory." } ], "impact": { "cvss": { "baseScore": "7.7", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H", "version": "3.0" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-563" } ] } ] }, "references": { "reference_data": [ { "name": "20210922 Cisco IOS and IOS XE Software IKEv2 AutoReconnect Feature Denial of Service Vulnerability", "refsource": "CISCO", "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ikev2-ebFrwMPr" } ] }, "source": { "advisory": "cisco-sa-ikev2-ebFrwMPr", "defect": [ [ "CSCvw25564" ] ], "discovery": "INTERNAL" } } } }, "cveMetadata": { "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "assignerShortName": "cisco", "cveId": "CVE-2021-1620", "datePublished": "2021-09-23T02:31:01.213819Z", "dateReserved": "2020-11-13T00:00:00", "dateUpdated": "2024-11-07T21:51:30.491Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-20855
Vulnerability from cvelistv5
Published
2022-09-30 18:46
Modified
2024-11-01 18:50
Severity ?
EPSS score ?
Summary
A vulnerability in the self-healing functionality of Cisco IOS XE Software for Embedded Wireless Controllers on Catalyst Access Points could allow an authenticated, local attacker to escape the restricted controller shell and execute arbitrary commands on the underlying operating system of the access point. This vulnerability is due to improper checks throughout the restart of certain system processes. An attacker could exploit this vulnerability by logging on to an affected device and executing certain CLI commands. A successful exploit could allow the attacker to execute arbitrary commands on the underlying OS as root. To successfully exploit this vulnerability, an attacker would need valid credentials for a privilege level 15 user of the wireless controller.
References
▼ | URL | Tags |
---|---|---|
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ewc-priv-esc-nderYLtK | vendor-advisory, x_refsource_CISCO |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Cisco | Cisco IOS XE Software |
Version: n/a |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T02:24:50.248Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "20220928 Cisco IOS XE Software for Embedded Wireless Controllers on Catalyst Access Points Privilege Escalation Vulnerability", "tags": [ "vendor-advisory", "x_refsource_CISCO", "x_transferred" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ewc-priv-esc-nderYLtK" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2022-20855", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-11-01T18:42:17.297328Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-11-01T18:50:27.164Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "Cisco IOS XE Software", "vendor": "Cisco", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2022-09-28T00:00:00", "descriptions": [ { "lang": "en", "value": "A vulnerability in the self-healing functionality of Cisco IOS XE Software for Embedded Wireless Controllers on Catalyst Access Points could allow an authenticated, local attacker to escape the restricted controller shell and execute arbitrary commands on the underlying operating system of the access point. This vulnerability is due to improper checks throughout the restart of certain system processes. An attacker could exploit this vulnerability by logging on to an affected device and executing certain CLI commands. A successful exploit could allow the attacker to execute arbitrary commands on the underlying OS as root. To successfully exploit this vulnerability, an attacker would need valid credentials for a privilege level 15 user of the wireless controller." } ], "exploits": [ { "lang": "en", "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 7.9, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:N", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-266", "description": "CWE-266", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2022-09-30T18:46:15", "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "shortName": "cisco" }, "references": [ { "name": "20220928 Cisco IOS XE Software for Embedded Wireless Controllers on Catalyst Access Points Privilege Escalation Vulnerability", "tags": [ "vendor-advisory", "x_refsource_CISCO" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ewc-priv-esc-nderYLtK" } ], "source": { "advisory": "cisco-sa-ewc-priv-esc-nderYLtK", "defect": [ [ "CSCwa23357" ] ], "discovery": "INTERNAL" }, "title": "Cisco IOS XE Software for Embedded Wireless Controllers on Catalyst Access Points Privilege Escalation Vulnerability", "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@cisco.com", "DATE_PUBLIC": "2022-09-28T23:00:00", "ID": "CVE-2022-20855", "STATE": "PUBLIC", "TITLE": "Cisco IOS XE Software for Embedded Wireless Controllers on Catalyst Access Points Privilege Escalation Vulnerability" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Cisco IOS XE Software", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "Cisco" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A vulnerability in the self-healing functionality of Cisco IOS XE Software for Embedded Wireless Controllers on Catalyst Access Points could allow an authenticated, local attacker to escape the restricted controller shell and execute arbitrary commands on the underlying operating system of the access point. This vulnerability is due to improper checks throughout the restart of certain system processes. An attacker could exploit this vulnerability by logging on to an affected device and executing certain CLI commands. A successful exploit could allow the attacker to execute arbitrary commands on the underlying OS as root. To successfully exploit this vulnerability, an attacker would need valid credentials for a privilege level 15 user of the wireless controller." } ] }, "exploit": [ { "lang": "en", "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory." } ], "impact": { "cvss": { "baseScore": "7.9", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:N", "version": "3.0" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-266" } ] } ] }, "references": { "reference_data": [ { "name": "20220928 Cisco IOS XE Software for Embedded Wireless Controllers on Catalyst Access Points Privilege Escalation Vulnerability", "refsource": "CISCO", "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ewc-priv-esc-nderYLtK" } ] }, "source": { "advisory": "cisco-sa-ewc-priv-esc-nderYLtK", "defect": [ [ "CSCwa23357" ] ], "discovery": "INTERNAL" } } } }, "cveMetadata": { "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "assignerShortName": "cisco", "cveId": "CVE-2022-20855", "datePublished": "2022-09-30T18:46:15.252083Z", "dateReserved": "2021-11-02T00:00:00", "dateUpdated": "2024-11-01T18:50:27.164Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2021-34768
Vulnerability from cvelistv5
Published
2021-09-23 02:26
Modified
2024-11-07 21:58
Severity ?
EPSS score ?
Summary
Multiple vulnerabilities in the Control and Provisioning of Wireless Access Points (CAPWAP) protocol processing of Cisco IOS XE Software for Cisco Catalyst 9000 Family Wireless Controllers could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. These vulnerabilities are due to insufficient validation of CAPWAP packets. An attacker could exploit the vulnerabilities by sending a malformed CAPWAP packet to an affected device. A successful exploit could allow the attacker to cause the affected device to crash and reload, resulting in a DoS condition.
References
▼ | URL | Tags |
---|---|---|
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ewlc-capwap-dos-gmNjdKOY | vendor-advisory, x_refsource_CISCO |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Cisco | Cisco IOS XE Software |
Version: n/a |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T00:19:48.221Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "20210922 Cisco IOS XE Software for Catalyst 9000 Family Wireless Controllers CAPWAP Denial of Service Vulnerabilities", "tags": [ "vendor-advisory", "x_refsource_CISCO", "x_transferred" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ewlc-capwap-dos-gmNjdKOY" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2021-34768", "options": [ { "Exploitation": "none" }, { "Automatable": "yes" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-11-07T21:54:13.775230Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-11-07T21:58:05.887Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "Cisco IOS XE Software", "vendor": "Cisco", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2021-09-22T00:00:00", "descriptions": [ { "lang": "en", "value": "Multiple vulnerabilities in the Control and Provisioning of Wireless Access Points (CAPWAP) protocol processing of Cisco IOS XE Software for Cisco Catalyst 9000 Family Wireless Controllers could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. These vulnerabilities are due to insufficient validation of CAPWAP packets. An attacker could exploit the vulnerabilities by sending a malformed CAPWAP packet to an affected device. A successful exploit could allow the attacker to cause the affected device to crash and reload, resulting in a DoS condition." } ], "exploits": [ { "lang": "en", "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerabilities that are described in this advisory." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.6, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-415", "description": "CWE-415", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2021-09-23T02:26:52", "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "shortName": "cisco" }, "references": [ { "name": "20210922 Cisco IOS XE Software for Catalyst 9000 Family Wireless Controllers CAPWAP Denial of Service Vulnerabilities", "tags": [ "vendor-advisory", "x_refsource_CISCO" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ewlc-capwap-dos-gmNjdKOY" } ], "source": { "advisory": "cisco-sa-ewlc-capwap-dos-gmNjdKOY", "defect": [ [ "CSCvu73277", "CSCvv76805", "CSCvw03037", "CSCvw53824" ] ], "discovery": "INTERNAL" }, "title": "Cisco IOS XE Software for Catalyst 9000 Family Wireless Controllers CAPWAP Denial of Service Vulnerabilities", "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@cisco.com", "DATE_PUBLIC": "2021-09-22T16:00:00", "ID": "CVE-2021-34768", "STATE": "PUBLIC", "TITLE": "Cisco IOS XE Software for Catalyst 9000 Family Wireless Controllers CAPWAP Denial of Service Vulnerabilities" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Cisco IOS XE Software", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "Cisco" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Multiple vulnerabilities in the Control and Provisioning of Wireless Access Points (CAPWAP) protocol processing of Cisco IOS XE Software for Cisco Catalyst 9000 Family Wireless Controllers could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. These vulnerabilities are due to insufficient validation of CAPWAP packets. An attacker could exploit the vulnerabilities by sending a malformed CAPWAP packet to an affected device. A successful exploit could allow the attacker to cause the affected device to crash and reload, resulting in a DoS condition." } ] }, "exploit": [ { "lang": "en", "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerabilities that are described in this advisory." } ], "impact": { "cvss": { "baseScore": "8.6", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H", "version": "3.0" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-415" } ] } ] }, "references": { "reference_data": [ { "name": "20210922 Cisco IOS XE Software for Catalyst 9000 Family Wireless Controllers CAPWAP Denial of Service Vulnerabilities", "refsource": "CISCO", "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ewlc-capwap-dos-gmNjdKOY" } ] }, "source": { "advisory": "cisco-sa-ewlc-capwap-dos-gmNjdKOY", "defect": [ [ "CSCvu73277", "CSCvv76805", "CSCvw03037", "CSCvw53824" ] ], "discovery": "INTERNAL" } } } }, "cveMetadata": { "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "assignerShortName": "cisco", "cveId": "CVE-2021-34768", "datePublished": "2021-09-23T02:26:52.091375Z", "dateReserved": "2021-06-15T00:00:00", "dateUpdated": "2024-11-07T21:58:05.887Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2021-1565
Vulnerability from cvelistv5
Published
2021-09-23 02:30
Modified
2024-11-07 21:52
Severity ?
EPSS score ?
Summary
Multiple vulnerabilities in the Control and Provisioning of Wireless Access Points (CAPWAP) protocol processing of Cisco IOS XE Software for Cisco Catalyst 9000 Family Wireless Controllers could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. These vulnerabilities are due to insufficient validation of CAPWAP packets. An attacker could exploit the vulnerabilities by sending a malformed CAPWAP packet to an affected device. A successful exploit could allow the attacker to cause the affected device to crash and reload, resulting in a DoS condition.
References
▼ | URL | Tags |
---|---|---|
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ewlc-capwap-dos-gmNjdKOY | vendor-advisory, x_refsource_CISCO |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Cisco | Cisco IOS XE Software |
Version: n/a |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T16:18:10.351Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "20210922 Cisco IOS XE Software for Catalyst 9000 Family Wireless Controllers CAPWAP Denial of Service Vulnerabilities", "tags": [ "vendor-advisory", "x_refsource_CISCO", "x_transferred" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ewlc-capwap-dos-gmNjdKOY" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2021-1565", "options": [ { "Exploitation": "none" }, { "Automatable": "yes" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-11-07T21:47:27.030345Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-11-07T21:52:33.399Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "Cisco IOS XE Software", "vendor": "Cisco", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2021-09-22T00:00:00", "descriptions": [ { "lang": "en", "value": "Multiple vulnerabilities in the Control and Provisioning of Wireless Access Points (CAPWAP) protocol processing of Cisco IOS XE Software for Cisco Catalyst 9000 Family Wireless Controllers could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. These vulnerabilities are due to insufficient validation of CAPWAP packets. An attacker could exploit the vulnerabilities by sending a malformed CAPWAP packet to an affected device. A successful exploit could allow the attacker to cause the affected device to crash and reload, resulting in a DoS condition." } ], "exploits": [ { "lang": "en", "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerabilities that are described in this advisory." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.6, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-415", "description": "CWE-415", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2021-09-23T02:30:13", "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "shortName": "cisco" }, "references": [ { "name": "20210922 Cisco IOS XE Software for Catalyst 9000 Family Wireless Controllers CAPWAP Denial of Service Vulnerabilities", "tags": [ "vendor-advisory", "x_refsource_CISCO" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ewlc-capwap-dos-gmNjdKOY" } ], "source": { "advisory": "cisco-sa-ewlc-capwap-dos-gmNjdKOY", "defect": [ [ "CSCvu73277", "CSCvv76805", "CSCvw03037", "CSCvw53824" ] ], "discovery": "INTERNAL" }, "title": "Cisco IOS XE Software for Catalyst 9000 Family Wireless Controllers CAPWAP Denial of Service Vulnerabilities", "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@cisco.com", "DATE_PUBLIC": "2021-09-22T16:00:00", "ID": "CVE-2021-1565", "STATE": "PUBLIC", "TITLE": "Cisco IOS XE Software for Catalyst 9000 Family Wireless Controllers CAPWAP Denial of Service Vulnerabilities" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Cisco IOS XE Software", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "Cisco" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Multiple vulnerabilities in the Control and Provisioning of Wireless Access Points (CAPWAP) protocol processing of Cisco IOS XE Software for Cisco Catalyst 9000 Family Wireless Controllers could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. These vulnerabilities are due to insufficient validation of CAPWAP packets. An attacker could exploit the vulnerabilities by sending a malformed CAPWAP packet to an affected device. A successful exploit could allow the attacker to cause the affected device to crash and reload, resulting in a DoS condition." } ] }, "exploit": [ { "lang": "en", "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerabilities that are described in this advisory." } ], "impact": { "cvss": { "baseScore": "8.6", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H", "version": "3.0" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-415" } ] } ] }, "references": { "reference_data": [ { "name": "20210922 Cisco IOS XE Software for Catalyst 9000 Family Wireless Controllers CAPWAP Denial of Service Vulnerabilities", "refsource": "CISCO", "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ewlc-capwap-dos-gmNjdKOY" } ] }, "source": { "advisory": "cisco-sa-ewlc-capwap-dos-gmNjdKOY", "defect": [ [ "CSCvu73277", "CSCvv76805", "CSCvw03037", "CSCvw53824" ] ], "discovery": "INTERNAL" } } } }, "cveMetadata": { "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "assignerShortName": "cisco", "cveId": "CVE-2021-1565", "datePublished": "2021-09-23T02:30:13.537556Z", "dateReserved": "2020-11-13T00:00:00", "dateUpdated": "2024-11-07T21:52:33.399Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2018-0179
Vulnerability from cvelistv5
Published
2018-03-28 22:00
Modified
2024-11-13 18:23
Severity ?
EPSS score ?
Summary
Multiple vulnerabilities in the Login Enhancements (Login Block) feature of Cisco IOS Software could allow an unauthenticated, remote attacker to trigger a reload of an affected system, resulting in a denial of service (DoS) condition. These vulnerabilities affect Cisco devices that are running Cisco IOS Software Release 15.4(2)T, 15.4(3)M, or 15.4(2)CG and later. Cisco Bug IDs: CSCuy32360, CSCuz60599.
References
▼ | URL | Tags |
---|---|---|
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180328-slogin | x_refsource_CONFIRM | |
http://www.securityfocus.com/bid/103556 | vdb-entry, x_refsource_BID |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T03:14:16.950Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180328-slogin" }, { "name": "103556", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/103556" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2018-0179", "options": [ { "Exploitation": "active" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-11-08T17:22:39.111375Z", "version": "2.0.3" }, "type": "ssvc" } }, { "other": { "content": { "dateAdded": "2022-03-03", "reference": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog?search_api_fulltext=CVE-2018-0179" }, "type": "kev" } } ], "providerMetadata": { "dateUpdated": "2024-11-13T18:23:06.404Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "Cisco IOS", "vendor": "n/a", "versions": [ { "status": "affected", "version": "Cisco IOS" } ] } ], "datePublic": "2018-03-28T00:00:00", "descriptions": [ { "lang": "en", "value": "Multiple vulnerabilities in the Login Enhancements (Login Block) feature of Cisco IOS Software could allow an unauthenticated, remote attacker to trigger a reload of an affected system, resulting in a denial of service (DoS) condition. These vulnerabilities affect Cisco devices that are running Cisco IOS Software Release 15.4(2)T, 15.4(3)M, or 15.4(2)CG and later. Cisco Bug IDs: CSCuy32360, CSCuz60599." } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-399", "description": "CWE-399", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2018-03-31T09:57:01", "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "shortName": "cisco" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180328-slogin" }, { "name": "103556", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/103556" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@cisco.com", "ID": "CVE-2018-0179", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Cisco IOS", "version": { "version_data": [ { "version_value": "Cisco IOS" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Multiple vulnerabilities in the Login Enhancements (Login Block) feature of Cisco IOS Software could allow an unauthenticated, remote attacker to trigger a reload of an affected system, resulting in a denial of service (DoS) condition. These vulnerabilities affect Cisco devices that are running Cisco IOS Software Release 15.4(2)T, 15.4(3)M, or 15.4(2)CG and later. Cisco Bug IDs: CSCuy32360, CSCuz60599." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-399" } ] } ] }, "references": { "reference_data": [ { "name": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180328-slogin", "refsource": "CONFIRM", "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180328-slogin" }, { "name": "103556", "refsource": "BID", "url": "http://www.securityfocus.com/bid/103556" } ] } } } }, "cveMetadata": { "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "assignerShortName": "cisco", "cveId": "CVE-2018-0179", "datePublished": "2018-03-28T22:00:00", "dateReserved": "2017-11-27T00:00:00", "dateUpdated": "2024-11-13T18:23:06.404Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2018-0180
Vulnerability from cvelistv5
Published
2018-03-28 22:00
Modified
2024-11-13 18:22
Severity ?
EPSS score ?
Summary
Multiple vulnerabilities in the Login Enhancements (Login Block) feature of Cisco IOS Software could allow an unauthenticated, remote attacker to trigger a reload of an affected system, resulting in a denial of service (DoS) condition. These vulnerabilities affect Cisco devices that are running Cisco IOS Software Release 15.4(2)T, 15.4(3)M, or 15.4(2)CG and later. Cisco Bug IDs: CSCuy32360, CSCuz60599.
References
▼ | URL | Tags |
---|---|---|
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180328-slogin | x_refsource_CONFIRM | |
http://www.securityfocus.com/bid/103556 | vdb-entry, x_refsource_BID |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T03:14:17.088Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180328-slogin" }, { "name": "103556", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/103556" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2018-0180", "options": [ { "Exploitation": "active" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-11-08T17:22:07.904642Z", "version": "2.0.3" }, "type": "ssvc" } }, { "other": { "content": { "dateAdded": "2022-03-03", "reference": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog?search_api_fulltext=CVE-2018-0180" }, "type": "kev" } } ], "providerMetadata": { "dateUpdated": "2024-11-13T18:22:49.108Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "Cisco IOS", "vendor": "n/a", "versions": [ { "status": "affected", "version": "Cisco IOS" } ] } ], "datePublic": "2018-03-28T00:00:00", "descriptions": [ { "lang": "en", "value": "Multiple vulnerabilities in the Login Enhancements (Login Block) feature of Cisco IOS Software could allow an unauthenticated, remote attacker to trigger a reload of an affected system, resulting in a denial of service (DoS) condition. These vulnerabilities affect Cisco devices that are running Cisco IOS Software Release 15.4(2)T, 15.4(3)M, or 15.4(2)CG and later. Cisco Bug IDs: CSCuy32360, CSCuz60599." } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-399", "description": "CWE-399", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2018-03-31T09:57:01", "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "shortName": "cisco" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180328-slogin" }, { "name": "103556", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/103556" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@cisco.com", "ID": "CVE-2018-0180", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Cisco IOS", "version": { "version_data": [ { "version_value": "Cisco IOS" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Multiple vulnerabilities in the Login Enhancements (Login Block) feature of Cisco IOS Software could allow an unauthenticated, remote attacker to trigger a reload of an affected system, resulting in a denial of service (DoS) condition. These vulnerabilities affect Cisco devices that are running Cisco IOS Software Release 15.4(2)T, 15.4(3)M, or 15.4(2)CG and later. Cisco Bug IDs: CSCuy32360, CSCuz60599." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-399" } ] } ] }, "references": { "reference_data": [ { "name": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180328-slogin", "refsource": "CONFIRM", "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180328-slogin" }, { "name": "103556", "refsource": "BID", "url": "http://www.securityfocus.com/bid/103556" } ] } } } }, "cveMetadata": { "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "assignerShortName": "cisco", "cveId": "CVE-2018-0180", "datePublished": "2018-03-28T22:00:00", "dateReserved": "2017-11-27T00:00:00", "dateUpdated": "2024-11-13T18:22:49.108Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2020-3428
Vulnerability from cvelistv5
Published
2020-09-24 17:55
Modified
2024-11-13 17:57
Severity ?
EPSS score ?
Summary
A vulnerability in the WLAN Local Profiling feature of Cisco IOS XE Wireless Controller Software for the Cisco Catalyst 9000 Family could allow an unauthenticated, adjacent attacker to cause a denial of service (DoS) condition on an affected device. The vulnerability is due to incorrect parsing of HTTP packets while performing HTTP-based endpoint device classifications. An attacker could exploit this vulnerability by sending a crafted HTTP packet to an affected device. A successful exploit could cause an affected device to reboot, resulting in a DoS condition.
References
▼ | URL | Tags |
---|---|---|
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-dclass-dos-VKh9D8k3 | vendor-advisory, x_refsource_CISCO |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Cisco | Cisco IOS XE Software |
Version: n/a |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T07:37:53.973Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "20200924 Cisco IOS XE Wireless Controller Software for the Catalyst 9000 Family WLAN Local Profiling Denial of Service Vulnerability", "tags": [ "vendor-advisory", "x_refsource_CISCO", "x_transferred" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-dclass-dos-VKh9D8k3" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2020-3428", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-11-13T17:23:12.041103Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-11-13T17:57:01.984Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "Cisco IOS XE Software", "vendor": "Cisco", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2020-09-24T00:00:00", "descriptions": [ { "lang": "en", "value": "A vulnerability in the WLAN Local Profiling feature of Cisco IOS XE Wireless Controller Software for the Cisco Catalyst 9000 Family could allow an unauthenticated, adjacent attacker to cause a denial of service (DoS) condition on an affected device. The vulnerability is due to incorrect parsing of HTTP packets while performing HTTP-based endpoint device classifications. An attacker could exploit this vulnerability by sending a crafted HTTP packet to an affected device. A successful exploit could cause an affected device to reboot, resulting in a DoS condition." } ], "exploits": [ { "lang": "en", "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory." } ], "metrics": [ { "cvssV3_0": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.4, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H", "version": "3.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-20", "description": "CWE-20", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2020-09-24T17:55:54", "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "shortName": "cisco" }, "references": [ { "name": "20200924 Cisco IOS XE Wireless Controller Software for the Catalyst 9000 Family WLAN Local Profiling Denial of Service Vulnerability", "tags": [ "vendor-advisory", "x_refsource_CISCO" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-dclass-dos-VKh9D8k3" } ], "source": { "advisory": "cisco-sa-dclass-dos-VKh9D8k3", "defect": [ [ "CSCvr96076" ] ], "discovery": "INTERNAL" }, "title": "Cisco IOS XE Wireless Controller Software for the Catalyst 9000 Family WLAN Local Profiling Denial of Service Vulnerability", "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@cisco.com", "DATE_PUBLIC": "2020-09-24T16:00:00", "ID": "CVE-2020-3428", "STATE": "PUBLIC", "TITLE": "Cisco IOS XE Wireless Controller Software for the Catalyst 9000 Family WLAN Local Profiling Denial of Service Vulnerability" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Cisco IOS XE Software", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "Cisco" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A vulnerability in the WLAN Local Profiling feature of Cisco IOS XE Wireless Controller Software for the Cisco Catalyst 9000 Family could allow an unauthenticated, adjacent attacker to cause a denial of service (DoS) condition on an affected device. The vulnerability is due to incorrect parsing of HTTP packets while performing HTTP-based endpoint device classifications. An attacker could exploit this vulnerability by sending a crafted HTTP packet to an affected device. A successful exploit could cause an affected device to reboot, resulting in a DoS condition." } ] }, "exploit": [ { "lang": "en", "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory." } ], "impact": { "cvss": { "baseScore": "7.4", "vectorString": "CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H", "version": "3.0" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-20" } ] } ] }, "references": { "reference_data": [ { "name": "20200924 Cisco IOS XE Wireless Controller Software for the Catalyst 9000 Family WLAN Local Profiling Denial of Service Vulnerability", "refsource": "CISCO", "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-dclass-dos-VKh9D8k3" } ] }, "source": { "advisory": "cisco-sa-dclass-dos-VKh9D8k3", "defect": [ [ "CSCvr96076" ] ], "discovery": "INTERNAL" } } } }, "cveMetadata": { "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "assignerShortName": "cisco", "cveId": "CVE-2020-3428", "datePublished": "2020-09-24T17:55:54.861257Z", "dateReserved": "2019-12-12T00:00:00", "dateUpdated": "2024-11-13T17:57:01.984Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2020-3493
Vulnerability from cvelistv5
Published
2020-09-24 17:52
Modified
2024-11-13 17:59
Severity ?
EPSS score ?
Summary
Multiple vulnerabilities in the Control and Provisioning of Wireless Access Points (CAPWAP) protocol processing of Cisco IOS XE Software for Cisco Catalyst 9800 Series Wireless Controllers could allow an unauthenticated, adjacent attacker to cause a denial of service (DoS) condition of an affected device. These vulnerabilities are due to insufficient validation of CAPWAP packets. An attacker could exploit these vulnerabilities by sending a malformed CAPWAP packet to an affected device. A successful exploit could allow the attacker to cause the affected device to crash and reload, resulting in a DoS condition on the affected device.
References
▼ | URL | Tags |
---|---|---|
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-capwap-dos-TPdNTdyq | vendor-advisory, x_refsource_CISCO |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Cisco | Cisco IOS XE Software |
Version: n/a |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T07:37:54.304Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "20200924 Cisco IOS XE Wireless Controller Software for the Catalyst 9000 Family CAPWAP Denial of Service Vulnerabilities", "tags": [ "vendor-advisory", "x_refsource_CISCO", "x_transferred" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-capwap-dos-TPdNTdyq" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2020-3493", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-11-13T17:23:28.980273Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-11-13T17:59:22.705Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "Cisco IOS XE Software", "vendor": "Cisco", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2020-09-24T00:00:00", "descriptions": [ { "lang": "en", "value": "Multiple vulnerabilities in the Control and Provisioning of Wireless Access Points (CAPWAP) protocol processing of Cisco IOS XE Software for Cisco Catalyst 9800 Series Wireless Controllers could allow an unauthenticated, adjacent attacker to cause a denial of service (DoS) condition of an affected device. These vulnerabilities are due to insufficient validation of CAPWAP packets. An attacker could exploit these vulnerabilities by sending a malformed CAPWAP packet to an affected device. A successful exploit could allow the attacker to cause the affected device to crash and reload, resulting in a DoS condition on the affected device." } ], "exploits": [ { "lang": "en", "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerabilities that are described in this advisory." } ], "metrics": [ { "cvssV3_0": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.4, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H", "version": "3.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-20", "description": "CWE-20", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2020-09-24T17:52:11", "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "shortName": "cisco" }, "references": [ { "name": "20200924 Cisco IOS XE Wireless Controller Software for the Catalyst 9000 Family CAPWAP Denial of Service Vulnerabilities", "tags": [ "vendor-advisory", "x_refsource_CISCO" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-capwap-dos-TPdNTdyq" } ], "source": { "advisory": "cisco-sa-capwap-dos-TPdNTdyq", "defect": [ [ "CSCvr51353", "CSCvr52613", "CSCvr76792", "CSCvr77049", "CSCvr77764", "CSCvr84445", "CSCvr91229" ] ], "discovery": "INTERNAL" }, "title": "Cisco IOS XE Wireless Controller Software for the Catalyst 9000 Family CAPWAP Denial of Service Vulnerabilities", "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@cisco.com", "DATE_PUBLIC": "2020-09-24T16:00:00", "ID": "CVE-2020-3493", "STATE": "PUBLIC", "TITLE": "Cisco IOS XE Wireless Controller Software for the Catalyst 9000 Family CAPWAP Denial of Service Vulnerabilities" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Cisco IOS XE Software", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "Cisco" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Multiple vulnerabilities in the Control and Provisioning of Wireless Access Points (CAPWAP) protocol processing of Cisco IOS XE Software for Cisco Catalyst 9800 Series Wireless Controllers could allow an unauthenticated, adjacent attacker to cause a denial of service (DoS) condition of an affected device. These vulnerabilities are due to insufficient validation of CAPWAP packets. An attacker could exploit these vulnerabilities by sending a malformed CAPWAP packet to an affected device. A successful exploit could allow the attacker to cause the affected device to crash and reload, resulting in a DoS condition on the affected device." } ] }, "exploit": [ { "lang": "en", "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerabilities that are described in this advisory." } ], "impact": { "cvss": { "baseScore": "7.4", "vectorString": "CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H", "version": "3.0" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-20" } ] } ] }, "references": { "reference_data": [ { "name": "20200924 Cisco IOS XE Wireless Controller Software for the Catalyst 9000 Family CAPWAP Denial of Service Vulnerabilities", "refsource": "CISCO", "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-capwap-dos-TPdNTdyq" } ] }, "source": { "advisory": "cisco-sa-capwap-dos-TPdNTdyq", "defect": [ [ "CSCvr51353", "CSCvr52613", "CSCvr76792", "CSCvr77049", "CSCvr77764", "CSCvr84445", "CSCvr91229" ] ], "discovery": "INTERNAL" } } } }, "cveMetadata": { "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "assignerShortName": "cisco", "cveId": "CVE-2020-3493", "datePublished": "2020-09-24T17:52:11.353867Z", "dateReserved": "2019-12-12T00:00:00", "dateUpdated": "2024-11-13T17:59:22.705Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2021-34767
Vulnerability from cvelistv5
Published
2021-09-23 02:26
Modified
2024-11-07 21:58
Severity ?
EPSS score ?
Summary
A vulnerability in IPv6 traffic processing of Cisco IOS XE Wireless Controller Software for Cisco Catalyst 9000 Family Wireless Controllers could allow an unauthenticated, adjacent attacker to cause a Layer 2 (L2) loop in a configured VLAN, resulting in a denial of service (DoS) condition for that VLAN. The vulnerability is due to a logic error when processing specific link-local IPv6 traffic. An attacker could exploit this vulnerability by sending a crafted IPv6 packet that would flow inbound through the wired interface of an affected device. A successful exploit could allow the attacker to cause traffic drops in the affected VLAN, thus triggering the DoS condition.
References
▼ | URL | Tags |
---|---|---|
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ewlc-ipv6-dos-NMYeCnZv | vendor-advisory, x_refsource_CISCO |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Cisco | Cisco IOS XE Software |
Version: n/a |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T00:19:48.133Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "20210922 Cisco IOS XE Software for Catalyst 9800 Series Wireless Controllers IPv6 Denial of Service Vulnerability", "tags": [ "vendor-advisory", "x_refsource_CISCO", "x_transferred" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ewlc-ipv6-dos-NMYeCnZv" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2021-34767", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-11-07T21:40:32.442395Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-11-07T21:58:13.034Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "Cisco IOS XE Software", "vendor": "Cisco", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2021-09-22T00:00:00", "descriptions": [ { "lang": "en", "value": "A vulnerability in IPv6 traffic processing of Cisco IOS XE Wireless Controller Software for Cisco Catalyst 9000 Family Wireless Controllers could allow an unauthenticated, adjacent attacker to cause a Layer 2 (L2) loop in a configured VLAN, resulting in a denial of service (DoS) condition for that VLAN. The vulnerability is due to a logic error when processing specific link-local IPv6 traffic. An attacker could exploit this vulnerability by sending a crafted IPv6 packet that would flow inbound through the wired interface of an affected device. A successful exploit could allow the attacker to cause traffic drops in the affected VLAN, thus triggering the DoS condition." } ], "exploits": [ { "lang": "en", "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.4, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-670", "description": "CWE-670", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2021-09-23T02:26:46", "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "shortName": "cisco" }, "references": [ { "name": "20210922 Cisco IOS XE Software for Catalyst 9800 Series Wireless Controllers IPv6 Denial of Service Vulnerability", "tags": [ "vendor-advisory", "x_refsource_CISCO" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ewlc-ipv6-dos-NMYeCnZv" } ], "source": { "advisory": "cisco-sa-ewlc-ipv6-dos-NMYeCnZv", "defect": [ [ "CSCvw18506" ] ], "discovery": "INTERNAL" }, "title": "Cisco IOS XE Software for Catalyst 9800 Series Wireless Controllers IPv6 Denial of Service Vulnerability", "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@cisco.com", "DATE_PUBLIC": "2021-09-22T16:00:00", "ID": "CVE-2021-34767", "STATE": "PUBLIC", "TITLE": "Cisco IOS XE Software for Catalyst 9800 Series Wireless Controllers IPv6 Denial of Service Vulnerability" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Cisco IOS XE Software", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "Cisco" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A vulnerability in IPv6 traffic processing of Cisco IOS XE Wireless Controller Software for Cisco Catalyst 9000 Family Wireless Controllers could allow an unauthenticated, adjacent attacker to cause a Layer 2 (L2) loop in a configured VLAN, resulting in a denial of service (DoS) condition for that VLAN. The vulnerability is due to a logic error when processing specific link-local IPv6 traffic. An attacker could exploit this vulnerability by sending a crafted IPv6 packet that would flow inbound through the wired interface of an affected device. A successful exploit could allow the attacker to cause traffic drops in the affected VLAN, thus triggering the DoS condition." } ] }, "exploit": [ { "lang": "en", "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory." } ], "impact": { "cvss": { "baseScore": "7.4", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H", "version": "3.0" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-670" } ] } ] }, "references": { "reference_data": [ { "name": "20210922 Cisco IOS XE Software for Catalyst 9800 Series Wireless Controllers IPv6 Denial of Service Vulnerability", "refsource": "CISCO", "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ewlc-ipv6-dos-NMYeCnZv" } ] }, "source": { "advisory": "cisco-sa-ewlc-ipv6-dos-NMYeCnZv", "defect": [ [ "CSCvw18506" ] ], "discovery": "INTERNAL" } } } }, "cveMetadata": { "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "assignerShortName": "cisco", "cveId": "CVE-2021-34767", "datePublished": "2021-09-23T02:26:47.045837Z", "dateReserved": "2021-06-15T00:00:00", "dateUpdated": "2024-11-07T21:58:13.034Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2020-3203
Vulnerability from cvelistv5
Published
2020-06-03 17:40
Modified
2024-11-15 17:19
Severity ?
EPSS score ?
Summary
A vulnerability in the locally significant certificate (LSC) provisioning feature of Cisco Catalyst 9800 Series Wireless Controllers that are running Cisco IOS XE Software could allow an unauthenticated, remote attacker to cause a memory leak that could lead to a denial of service (DoS) condition. The vulnerability is due to incorrect processing of certain public key infrastructure (PKI) packets. An attacker could exploit this vulnerability by sending crafted Secure Sockets Layer (SSL) packets to an affected device. A successful exploit could cause an affected device to continuously consume memory, which could result in a memory allocation failure that leads to a crash and causes a DoS condition.
References
▼ | URL | Tags |
---|---|---|
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iosxe-ewlc-dos-TkuPVmZN | vendor-advisory, x_refsource_CISCO |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Cisco | Cisco IOS XE Software 16.1.1 |
Version: n/a |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T07:24:00.914Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "20200603 Cisco IOS XE Software Catalyst 9800 Series Wireless Controllers Denial of Service Vulnerability", "tags": [ "vendor-advisory", "x_refsource_CISCO", "x_transferred" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iosxe-ewlc-dos-TkuPVmZN" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2020-3203", "options": [ { "Exploitation": "none" }, { "Automatable": "yes" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-11-15T16:21:18.787623Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-11-15T17:19:40.948Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "Cisco IOS XE Software 16.1.1", "vendor": "Cisco", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2020-06-03T00:00:00", "descriptions": [ { "lang": "en", "value": "A vulnerability in the locally significant certificate (LSC) provisioning feature of Cisco Catalyst 9800 Series Wireless Controllers that are running Cisco IOS XE Software could allow an unauthenticated, remote attacker to cause a memory leak that could lead to a denial of service (DoS) condition. The vulnerability is due to incorrect processing of certain public key infrastructure (PKI) packets. An attacker could exploit this vulnerability by sending crafted Secure Sockets Layer (SSL) packets to an affected device. A successful exploit could cause an affected device to continuously consume memory, which could result in a memory allocation failure that leads to a crash and causes a DoS condition." } ], "exploits": [ { "lang": "en", "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory." } ], "metrics": [ { "cvssV3_0": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.6, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H", "version": "3.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-400", "description": "CWE-400", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2020-06-03T17:40:22", "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "shortName": "cisco" }, "references": [ { "name": "20200603 Cisco IOS XE Software Catalyst 9800 Series Wireless Controllers Denial of Service Vulnerability", "tags": [ "vendor-advisory", "x_refsource_CISCO" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iosxe-ewlc-dos-TkuPVmZN" } ], "source": { "advisory": "cisco-sa-iosxe-ewlc-dos-TkuPVmZN", "defect": [ [ "CSCvq92421" ] ], "discovery": "INTERNAL" }, "title": "Cisco IOS XE Software Catalyst 9800 Series Wireless Controllers Denial of Service Vulnerability", "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@cisco.com", "DATE_PUBLIC": "2020-06-03T16:00:00", "ID": "CVE-2020-3203", "STATE": "PUBLIC", "TITLE": "Cisco IOS XE Software Catalyst 9800 Series Wireless Controllers Denial of Service Vulnerability" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Cisco IOS XE Software 16.1.1", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "Cisco" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A vulnerability in the locally significant certificate (LSC) provisioning feature of Cisco Catalyst 9800 Series Wireless Controllers that are running Cisco IOS XE Software could allow an unauthenticated, remote attacker to cause a memory leak that could lead to a denial of service (DoS) condition. The vulnerability is due to incorrect processing of certain public key infrastructure (PKI) packets. An attacker could exploit this vulnerability by sending crafted Secure Sockets Layer (SSL) packets to an affected device. A successful exploit could cause an affected device to continuously consume memory, which could result in a memory allocation failure that leads to a crash and causes a DoS condition." } ] }, "exploit": [ { "lang": "en", "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory." } ], "impact": { "cvss": { "baseScore": "8.6", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H", "version": "3.0" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-400" } ] } ] }, "references": { "reference_data": [ { "name": "20200603 Cisco IOS XE Software Catalyst 9800 Series Wireless Controllers Denial of Service Vulnerability", "refsource": "CISCO", "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iosxe-ewlc-dos-TkuPVmZN" } ] }, "source": { "advisory": "cisco-sa-iosxe-ewlc-dos-TkuPVmZN", "defect": [ [ "CSCvq92421" ] ], "discovery": "INTERNAL" } } } }, "cveMetadata": { "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "assignerShortName": "cisco", "cveId": "CVE-2020-3203", "datePublished": "2020-06-03T17:40:22.553258Z", "dateReserved": "2019-12-12T00:00:00", "dateUpdated": "2024-11-15T17:19:40.948Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2020-3492
Vulnerability from cvelistv5
Published
2020-09-24 17:52
Modified
2024-11-13 17:59
Severity ?
EPSS score ?
Summary
A vulnerability in the Flexible NetFlow Version 9 packet processor of Cisco IOS XE Software for Cisco Catalyst 9800 Series Wireless Controllers and Cisco AireOS Software for Cisco Wireless LAN Controllers (WLC) could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. The vulnerability is due to insufficient validation of certain parameters in a Flexible NetFlow Version 9 record. An attacker could exploit this vulnerability by spoofing the address of an existing Access Point on the network and sending a Control and Provisioning of Wireless Access Points (CAPWAP) packet that includes a crafted Flexible NetFlow Version 9 record to an affected device. A successful exploit could allow the attacker to cause a process crash that would lead to a reload of the device.
References
▼ | URL | Tags |
---|---|---|
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iosxe-wlc-fnfv9-EvrAQpNX | vendor-advisory, x_refsource_CISCO |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Cisco | Cisco Wireless LAN Controller (WLC) |
Version: n/a |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T07:37:54.461Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "20200924 Cisco IOS XE Software for Catalyst 9800 Series and Cisco AireOS Software for Cisco WLC Flexible NetFlow Version 9 Denial of Service Vulnerability", "tags": [ "vendor-advisory", "x_refsource_CISCO", "x_transferred" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iosxe-wlc-fnfv9-EvrAQpNX" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2020-3492", "options": [ { "Exploitation": "none" }, { "Automatable": "yes" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-11-13T17:12:45.954203Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-11-13T17:59:11.622Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "Cisco Wireless LAN Controller (WLC)", "vendor": "Cisco", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2020-09-24T00:00:00", "descriptions": [ { "lang": "en", "value": "A vulnerability in the Flexible NetFlow Version 9 packet processor of Cisco IOS XE Software for Cisco Catalyst 9800 Series Wireless Controllers and Cisco AireOS Software for Cisco Wireless LAN Controllers (WLC) could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. The vulnerability is due to insufficient validation of certain parameters in a Flexible NetFlow Version 9 record. An attacker could exploit this vulnerability by spoofing the address of an existing Access Point on the network and sending a Control and Provisioning of Wireless Access Points (CAPWAP) packet that includes a crafted Flexible NetFlow Version 9 record to an affected device. A successful exploit could allow the attacker to cause a process crash that would lead to a reload of the device." } ], "exploits": [ { "lang": "en", "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory." } ], "metrics": [ { "cvssV3_0": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.6, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H", "version": "3.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-20", "description": "CWE-20", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2020-09-24T17:52:15", "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "shortName": "cisco" }, "references": [ { "name": "20200924 Cisco IOS XE Software for Catalyst 9800 Series and Cisco AireOS Software for Cisco WLC Flexible NetFlow Version 9 Denial of Service Vulnerability", "tags": [ "vendor-advisory", "x_refsource_CISCO" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iosxe-wlc-fnfv9-EvrAQpNX" } ], "source": { "advisory": "cisco-sa-iosxe-wlc-fnfv9-EvrAQpNX", "defect": [ [ "CSCvr53845", "CSCvr55382" ] ], "discovery": "INTERNAL" }, "title": "Cisco IOS XE Software for Catalyst 9800 Series and Cisco AireOS Software for Cisco WLC Flexible NetFlow Version 9 Denial of Service Vulnerability", "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@cisco.com", "DATE_PUBLIC": "2020-09-24T16:00:00", "ID": "CVE-2020-3492", "STATE": "PUBLIC", "TITLE": "Cisco IOS XE Software for Catalyst 9800 Series and Cisco AireOS Software for Cisco WLC Flexible NetFlow Version 9 Denial of Service Vulnerability" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Cisco Wireless LAN Controller (WLC)", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "Cisco" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A vulnerability in the Flexible NetFlow Version 9 packet processor of Cisco IOS XE Software for Cisco Catalyst 9800 Series Wireless Controllers and Cisco AireOS Software for Cisco Wireless LAN Controllers (WLC) could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. The vulnerability is due to insufficient validation of certain parameters in a Flexible NetFlow Version 9 record. An attacker could exploit this vulnerability by spoofing the address of an existing Access Point on the network and sending a Control and Provisioning of Wireless Access Points (CAPWAP) packet that includes a crafted Flexible NetFlow Version 9 record to an affected device. A successful exploit could allow the attacker to cause a process crash that would lead to a reload of the device." } ] }, "exploit": [ { "lang": "en", "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory." } ], "impact": { "cvss": { "baseScore": "8.6", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H", "version": "3.0" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-20" } ] } ] }, "references": { "reference_data": [ { "name": "20200924 Cisco IOS XE Software for Catalyst 9800 Series and Cisco AireOS Software for Cisco WLC Flexible NetFlow Version 9 Denial of Service Vulnerability", "refsource": "CISCO", "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iosxe-wlc-fnfv9-EvrAQpNX" } ] }, "source": { "advisory": "cisco-sa-iosxe-wlc-fnfv9-EvrAQpNX", "defect": [ [ "CSCvr53845", "CSCvr55382" ] ], "discovery": "INTERNAL" } } } }, "cveMetadata": { "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "assignerShortName": "cisco", "cveId": "CVE-2020-3492", "datePublished": "2020-09-24T17:52:16.071802Z", "dateReserved": "2019-12-12T00:00:00", "dateUpdated": "2024-11-13T17:59:11.622Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2021-34770
Vulnerability from cvelistv5
Published
2021-09-23 02:27
Modified
2024-11-07 21:57
Severity ?
EPSS score ?
Summary
A vulnerability in the Control and Provisioning of Wireless Access Points (CAPWAP) protocol processing of Cisco IOS XE Software for Cisco Catalyst 9000 Family Wireless Controllers could allow an unauthenticated, remote attacker to execute arbitrary code with administrative privileges or cause a denial of service (DoS) condition on an affected device. The vulnerability is due to a logic error that occurs during the validation of CAPWAP packets. An attacker could exploit this vulnerability by sending a crafted CAPWAP packet to an affected device. A successful exploit could allow the attacker to execute arbitrary code with administrative privileges or cause the affected device to crash and reload, resulting in a DoS condition.
References
▼ | URL | Tags |
---|---|---|
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ewlc-capwap-rce-LYgj8Kf | vendor-advisory, x_refsource_CISCO |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Cisco | Cisco IOS XE Software |
Version: n/a |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T00:19:48.166Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "20210922 Cisco IOS XE Software for Catalyst 9000 Family Wireless Controllers CAPWAP Remote Code Execution Vulnerability", "tags": [ "vendor-advisory", "x_refsource_CISCO", "x_transferred" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ewlc-capwap-rce-LYgj8Kf" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2021-34770", "options": [ { "Exploitation": "none" }, { "Automatable": "yes" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-11-07T21:55:53.858236Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-11-07T21:57:58.797Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "Cisco IOS XE Software", "vendor": "Cisco", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2021-09-22T00:00:00", "descriptions": [ { "lang": "en", "value": "A vulnerability in the Control and Provisioning of Wireless Access Points (CAPWAP) protocol processing of Cisco IOS XE Software for Cisco Catalyst 9000 Family Wireless Controllers could allow an unauthenticated, remote attacker to execute arbitrary code with administrative privileges or cause a denial of service (DoS) condition on an affected device. The vulnerability is due to a logic error that occurs during the validation of CAPWAP packets. An attacker could exploit this vulnerability by sending a crafted CAPWAP packet to an affected device. A successful exploit could allow the attacker to execute arbitrary code with administrative privileges or cause the affected device to crash and reload, resulting in a DoS condition." } ], "exploits": [ { "lang": "en", "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 10, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-122", "description": "CWE-122", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2021-09-23T02:27:02", "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "shortName": "cisco" }, "references": [ { "name": "20210922 Cisco IOS XE Software for Catalyst 9000 Family Wireless Controllers CAPWAP Remote Code Execution Vulnerability", "tags": [ "vendor-advisory", "x_refsource_CISCO" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ewlc-capwap-rce-LYgj8Kf" } ], "source": { "advisory": "cisco-sa-ewlc-capwap-rce-LYgj8Kf", "defect": [ [ "CSCvw08884" ] ], "discovery": "INTERNAL" }, "title": "Cisco IOS XE Software for Catalyst 9000 Family Wireless Controllers CAPWAP Remote Code Execution Vulnerability", "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@cisco.com", "DATE_PUBLIC": "2021-09-22T16:00:00", "ID": "CVE-2021-34770", "STATE": "PUBLIC", "TITLE": "Cisco IOS XE Software for Catalyst 9000 Family Wireless Controllers CAPWAP Remote Code Execution Vulnerability" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Cisco IOS XE Software", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "Cisco" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A vulnerability in the Control and Provisioning of Wireless Access Points (CAPWAP) protocol processing of Cisco IOS XE Software for Cisco Catalyst 9000 Family Wireless Controllers could allow an unauthenticated, remote attacker to execute arbitrary code with administrative privileges or cause a denial of service (DoS) condition on an affected device. The vulnerability is due to a logic error that occurs during the validation of CAPWAP packets. An attacker could exploit this vulnerability by sending a crafted CAPWAP packet to an affected device. A successful exploit could allow the attacker to execute arbitrary code with administrative privileges or cause the affected device to crash and reload, resulting in a DoS condition." } ] }, "exploit": [ { "lang": "en", "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory." } ], "impact": { "cvss": { "baseScore": "10.0", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H", "version": "3.0" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-122" } ] } ] }, "references": { "reference_data": [ { "name": "20210922 Cisco IOS XE Software for Catalyst 9000 Family Wireless Controllers CAPWAP Remote Code Execution Vulnerability", "refsource": "CISCO", "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ewlc-capwap-rce-LYgj8Kf" } ] }, "source": { "advisory": "cisco-sa-ewlc-capwap-rce-LYgj8Kf", "defect": [ [ "CSCvw08884" ] ], "discovery": "INTERNAL" } } } }, "cveMetadata": { "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "assignerShortName": "cisco", "cveId": "CVE-2021-34770", "datePublished": "2021-09-23T02:27:02.101374Z", "dateReserved": "2021-06-15T00:00:00", "dateUpdated": "2024-11-07T21:57:58.797Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-20065
Vulnerability from cvelistv5
Published
2023-03-23 00:00
Modified
2024-08-02 08:57
Severity ?
EPSS score ?
Summary
A vulnerability in the Cisco IOx application hosting subsystem of Cisco IOS XE Software could allow an authenticated, local attacker to elevate privileges to root on an affected device.
This vulnerability is due to insufficient restrictions on the hosted application. An attacker could exploit this vulnerability by logging in to and then escaping the Cisco IOx application container. A successful exploit could allow the attacker to execute arbitrary commands on the underlying operating system with root privileges.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Cisco | Cisco IOS XE Software |
Version: 16.4.1 Version: 16.4.2 Version: 16.4.3 Version: 17.3.1 Version: 17.3.2 Version: 17.3.3 Version: 17.3.1a Version: 17.3.1w Version: 17.3.2a Version: 17.3.1x Version: 17.3.1z Version: 17.3.4 Version: 17.3.5 Version: 17.3.4a Version: 17.3.6 Version: 17.3.4b Version: 17.3.4c Version: 17.3.5a Version: 17.3.5b Version: 17.4.1 Version: 17.4.2 Version: 17.4.1a Version: 17.4.1b Version: 17.4.2a Version: 17.5.1 Version: 17.5.1a Version: 17.5.1b Version: 17.5.1c Version: 17.6.1 Version: 17.6.2 Version: 17.6.1w Version: 17.6.1a Version: 17.6.1x Version: 17.6.3 Version: 17.6.1y Version: 17.6.1z Version: 17.6.3a Version: 17.6.4 Version: 17.6.1z1 Version: 17.7.1 Version: 17.7.1a Version: 17.7.1b Version: 17.7.2 Version: 17.8.1 Version: 17.8.1a Version: 17.9.1 Version: 17.9.1w Version: 17.9.2 Version: 17.9.1a Version: 17.9.2a |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T08:57:35.585Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "cisco-sa-iox-priv-escalate-Xg8zkyPk", "tags": [ "x_transferred" ], "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iox-priv-escalate-Xg8zkyPk" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Cisco IOS XE Software", "vendor": "Cisco", "versions": [ { "status": "affected", "version": "16.4.1" }, { "status": "affected", "version": "16.4.2" }, { "status": "affected", "version": "16.4.3" }, { "status": "affected", "version": "17.3.1" }, { "status": "affected", "version": "17.3.2" }, { "status": "affected", "version": "17.3.3" }, { "status": "affected", "version": "17.3.1a" }, { "status": "affected", "version": "17.3.1w" }, { "status": "affected", "version": "17.3.2a" }, { "status": "affected", "version": "17.3.1x" }, { "status": "affected", "version": "17.3.1z" }, { "status": "affected", "version": "17.3.4" }, { "status": "affected", "version": "17.3.5" }, { "status": "affected", "version": "17.3.4a" }, { "status": "affected", "version": "17.3.6" }, { "status": "affected", "version": "17.3.4b" }, { "status": "affected", "version": "17.3.4c" }, { "status": "affected", "version": "17.3.5a" }, { "status": "affected", "version": "17.3.5b" }, { "status": "affected", "version": "17.4.1" }, { "status": "affected", "version": "17.4.2" }, { "status": "affected", "version": "17.4.1a" }, { "status": "affected", "version": "17.4.1b" }, { "status": "affected", "version": "17.4.2a" }, { "status": "affected", "version": "17.5.1" }, { "status": "affected", "version": "17.5.1a" }, { "status": "affected", "version": "17.5.1b" }, { "status": "affected", "version": "17.5.1c" }, { "status": "affected", "version": "17.6.1" }, { "status": "affected", "version": "17.6.2" }, { "status": "affected", "version": "17.6.1w" }, { "status": "affected", "version": "17.6.1a" }, { "status": "affected", "version": "17.6.1x" }, { "status": "affected", "version": "17.6.3" }, { "status": "affected", "version": "17.6.1y" }, { "status": "affected", "version": "17.6.1z" }, { "status": "affected", "version": "17.6.3a" }, { "status": "affected", "version": "17.6.4" }, { "status": "affected", "version": "17.6.1z1" }, { "status": "affected", "version": "17.7.1" }, { "status": "affected", "version": "17.7.1a" }, { "status": "affected", "version": "17.7.1b" }, { "status": "affected", "version": "17.7.2" }, { "status": "affected", "version": "17.8.1" }, { "status": "affected", "version": "17.8.1a" }, { "status": "affected", "version": "17.9.1" }, { "status": "affected", "version": "17.9.1w" }, { "status": "affected", "version": "17.9.2" }, { "status": "affected", "version": "17.9.1a" }, { "status": "affected", "version": "17.9.2a" } ] } ], "descriptions": [ { "lang": "en", "value": "A vulnerability in the Cisco IOx application hosting subsystem of Cisco IOS XE Software could allow an authenticated, local attacker to elevate privileges to root on an affected device. \r\n\r This vulnerability is due to insufficient restrictions on the hosted application. An attacker could exploit this vulnerability by logging in to and then escaping the Cisco IOx application container. A successful exploit could allow the attacker to execute arbitrary commands on the underlying operating system with root privileges." } ], "exploits": [ { "lang": "en", "value": "The Cisco Product Security Incident Response Team (PSIRT) is aware that proof-of-concept exploit code is available for the vulnerability that is described in this advisory.\r\n\r\nThe Cisco PSIRT is not aware of any malicious use of the vulnerability that is described in this advisory." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "format": "cvssV3_1" } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-284", "description": "Improper Access Control", "lang": "en", "type": "cwe" } ] } ], "providerMetadata": { "dateUpdated": "2024-01-25T16:57:40.501Z", "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "shortName": "cisco" }, "references": [ { "name": "cisco-sa-iox-priv-escalate-Xg8zkyPk", "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iox-priv-escalate-Xg8zkyPk" } ], "source": { "advisory": "cisco-sa-iox-priv-escalate-Xg8zkyPk", "defects": [ "CSCwd25783" ], "discovery": "EXTERNAL" } } }, "cveMetadata": { "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "assignerShortName": "cisco", "cveId": "CVE-2023-20065", "datePublished": "2023-03-23T00:00:00", "dateReserved": "2022-10-27T00:00:00", "dateUpdated": "2024-08-02T08:57:35.585Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2020-3559
Vulnerability from cvelistv5
Published
2020-09-24 17:51
Modified
2024-11-13 18:01
Severity ?
EPSS score ?
Summary
A vulnerability in Cisco Aironet Access Point (AP) Software could allow an unauthenticated, remote attacker to cause an affected device to reload. The vulnerability is due to improper handling of clients that are trying to connect to the AP. An attacker could exploit this vulnerability by sending authentication requests from multiple clients to an affected device. A successful exploit could allow the attacker to cause the affected device to reload.
References
▼ | URL | Tags |
---|---|---|
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-aironet-dos-h3DCuLXw | vendor-advisory, x_refsource_CISCO |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Cisco | Cisco Aironet Access Point Software |
Version: n/a |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T07:37:54.981Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "20200924 Cisco Aironet Access Point Authentication Flood Denial of Service Vulnerability", "tags": [ "vendor-advisory", "x_refsource_CISCO", "x_transferred" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-aironet-dos-h3DCuLXw" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2020-3559", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-11-13T17:23:42.435777Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-11-13T18:01:53.802Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "Cisco Aironet Access Point Software", "vendor": "Cisco", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2020-09-24T00:00:00", "descriptions": [ { "lang": "en", "value": "A vulnerability in Cisco Aironet Access Point (AP) Software could allow an unauthenticated, remote attacker to cause an affected device to reload. The vulnerability is due to improper handling of clients that are trying to connect to the AP. An attacker could exploit this vulnerability by sending authentication requests from multiple clients to an affected device. A successful exploit could allow the attacker to cause the affected device to reload." } ], "exploits": [ { "lang": "en", "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory." } ], "metrics": [ { "cvssV3_0": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:C/C:N/I:N/A:H", "version": "3.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-400", "description": "CWE-400", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2020-09-24T17:51:04", "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "shortName": "cisco" }, "references": [ { "name": "20200924 Cisco Aironet Access Point Authentication Flood Denial of Service Vulnerability", "tags": [ "vendor-advisory", "x_refsource_CISCO" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-aironet-dos-h3DCuLXw" } ], "source": { "advisory": "cisco-sa-aironet-dos-h3DCuLXw", "defect": [ [ "CSCvr68273" ] ], "discovery": "INTERNAL" }, "title": "Cisco Aironet Access Point Authentication Flood Denial of Service Vulnerability", "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@cisco.com", "DATE_PUBLIC": "2020-09-24T16:00:00", "ID": "CVE-2020-3559", "STATE": "PUBLIC", "TITLE": "Cisco Aironet Access Point Authentication Flood Denial of Service Vulnerability" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Cisco Aironet Access Point Software", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "Cisco" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A vulnerability in Cisco Aironet Access Point (AP) Software could allow an unauthenticated, remote attacker to cause an affected device to reload. The vulnerability is due to improper handling of clients that are trying to connect to the AP. An attacker could exploit this vulnerability by sending authentication requests from multiple clients to an affected device. A successful exploit could allow the attacker to cause the affected device to reload." } ] }, "exploit": [ { "lang": "en", "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory." } ], "impact": { "cvss": { "baseScore": "6.8", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:C/C:N/I:N/A:H", "version": "3.0" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-400" } ] } ] }, "references": { "reference_data": [ { "name": "20200924 Cisco Aironet Access Point Authentication Flood Denial of Service Vulnerability", "refsource": "CISCO", "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-aironet-dos-h3DCuLXw" } ] }, "source": { "advisory": "cisco-sa-aironet-dos-h3DCuLXw", "defect": [ [ "CSCvr68273" ] ], "discovery": "INTERNAL" } } } }, "cveMetadata": { "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "assignerShortName": "cisco", "cveId": "CVE-2020-3559", "datePublished": "2020-09-24T17:51:04.117021Z", "dateReserved": "2019-12-12T00:00:00", "dateUpdated": "2024-11-13T18:01:53.802Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2020-3425
Vulnerability from cvelistv5
Published
2020-09-24 18:01
Modified
2024-11-13 17:56
Severity ?
EPSS score ?
Summary
Multiple vulnerabilities in the web management framework of Cisco IOS XE Software could allow an authenticated, remote attacker with read-only privileges to elevate privileges to the level of an Administrator user on an affected device. For more information about these vulnerabilities, see the Details section of this advisory.
References
▼ | URL | Tags |
---|---|---|
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ios-webui-priv-esc-K8zvEWM | vendor-advisory, x_refsource_CISCO |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Cisco | Cisco IOS XE Software 16.1.1 |
Version: n/a |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T07:30:58.396Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "20200924 Cisco IOS XE Software Privilege Escalation Vulnerabilities", "tags": [ "vendor-advisory", "x_refsource_CISCO", "x_transferred" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ios-webui-priv-esc-K8zvEWM" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2020-3425", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-11-13T17:17:47.499518Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-11-13T17:56:44.147Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "Cisco IOS XE Software 16.1.1", "vendor": "Cisco", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2020-09-24T00:00:00", "descriptions": [ { "lang": "en", "value": "Multiple vulnerabilities in the web management framework of Cisco IOS XE Software could allow an authenticated, remote attacker with read-only privileges to elevate privileges to the level of an Administrator user on an affected device. For more information about these vulnerabilities, see the Details section of this advisory." } ], "exploits": [ { "lang": "en", "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerabilities that are described in this advisory." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-20", "description": "CWE-20", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2020-09-24T18:01:18", "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "shortName": "cisco" }, "references": [ { "name": "20200924 Cisco IOS XE Software Privilege Escalation Vulnerabilities", "tags": [ "vendor-advisory", "x_refsource_CISCO" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ios-webui-priv-esc-K8zvEWM" } ], "source": { "advisory": "cisco-sa-ios-webui-priv-esc-K8zvEWM", "defect": [ [ "CSCvs40347", "CSCvu90974" ] ], "discovery": "INTERNAL" }, "title": "Cisco IOS XE Software Privilege Escalation Vulnerabilities", "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@cisco.com", "DATE_PUBLIC": "2020-09-24T16:00:00", "ID": "CVE-2020-3425", "STATE": "PUBLIC", "TITLE": "Cisco IOS XE Software Privilege Escalation Vulnerabilities" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Cisco IOS XE Software 16.1.1", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "Cisco" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Multiple vulnerabilities in the web management framework of Cisco IOS XE Software could allow an authenticated, remote attacker with read-only privileges to elevate privileges to the level of an Administrator user on an affected device. For more information about these vulnerabilities, see the Details section of this advisory." } ] }, "exploit": [ { "lang": "en", "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerabilities that are described in this advisory." } ], "impact": { "cvss": { "baseScore": "8.8", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-20" } ] } ] }, "references": { "reference_data": [ { "name": "20200924 Cisco IOS XE Software Privilege Escalation Vulnerabilities", "refsource": "CISCO", "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ios-webui-priv-esc-K8zvEWM" } ] }, "source": { "advisory": "cisco-sa-ios-webui-priv-esc-K8zvEWM", "defect": [ [ "CSCvs40347", "CSCvu90974" ] ], "discovery": "INTERNAL" } } } }, "cveMetadata": { "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "assignerShortName": "cisco", "cveId": "CVE-2020-3425", "datePublished": "2020-09-24T18:01:18.802569Z", "dateReserved": "2019-12-12T00:00:00", "dateUpdated": "2024-11-13T17:56:44.147Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2020-3489
Vulnerability from cvelistv5
Published
2020-09-24 17:52
Modified
2024-11-13 17:59
Severity ?
EPSS score ?
Summary
Multiple vulnerabilities in the Control and Provisioning of Wireless Access Points (CAPWAP) protocol processing of Cisco IOS XE Software for Cisco Catalyst 9800 Series Wireless Controllers could allow an unauthenticated, adjacent attacker to cause a denial of service (DoS) condition of an affected device. These vulnerabilities are due to insufficient validation of CAPWAP packets. An attacker could exploit these vulnerabilities by sending a malformed CAPWAP packet to an affected device. A successful exploit could allow the attacker to cause the affected device to crash and reload, resulting in a DoS condition on the affected device.
References
▼ | URL | Tags |
---|---|---|
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-capwap-dos-TPdNTdyq | vendor-advisory, x_refsource_CISCO |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Cisco | Cisco IOS XE Software |
Version: n/a |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T07:37:54.319Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "20200924 Cisco IOS XE Wireless Controller Software for the Catalyst 9000 Family CAPWAP Denial of Service Vulnerabilities", "tags": [ "vendor-advisory", "x_refsource_CISCO", "x_transferred" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-capwap-dos-TPdNTdyq" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2020-3489", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-11-13T17:23:27.411400Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-11-13T17:59:01.484Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "Cisco IOS XE Software", "vendor": "Cisco", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2020-09-24T00:00:00", "descriptions": [ { "lang": "en", "value": "Multiple vulnerabilities in the Control and Provisioning of Wireless Access Points (CAPWAP) protocol processing of Cisco IOS XE Software for Cisco Catalyst 9800 Series Wireless Controllers could allow an unauthenticated, adjacent attacker to cause a denial of service (DoS) condition of an affected device. These vulnerabilities are due to insufficient validation of CAPWAP packets. An attacker could exploit these vulnerabilities by sending a malformed CAPWAP packet to an affected device. A successful exploit could allow the attacker to cause the affected device to crash and reload, resulting in a DoS condition on the affected device." } ], "exploits": [ { "lang": "en", "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerabilities that are described in this advisory." } ], "metrics": [ { "cvssV3_0": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.4, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H", "version": "3.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-20", "description": "CWE-20", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2020-09-24T17:52:20", "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "shortName": "cisco" }, "references": [ { "name": "20200924 Cisco IOS XE Wireless Controller Software for the Catalyst 9000 Family CAPWAP Denial of Service Vulnerabilities", "tags": [ "vendor-advisory", "x_refsource_CISCO" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-capwap-dos-TPdNTdyq" } ], "source": { "advisory": "cisco-sa-capwap-dos-TPdNTdyq", "defect": [ [ "CSCvr51353", "CSCvr52613", "CSCvr76792", "CSCvr77049", "CSCvr77764", "CSCvr84445", "CSCvr91229" ] ], "discovery": "INTERNAL" }, "title": "Cisco IOS XE Wireless Controller Software for the Catalyst 9000 Family CAPWAP Denial of Service Vulnerabilities", "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@cisco.com", "DATE_PUBLIC": "2020-09-24T16:00:00", "ID": "CVE-2020-3489", "STATE": "PUBLIC", "TITLE": "Cisco IOS XE Wireless Controller Software for the Catalyst 9000 Family CAPWAP Denial of Service Vulnerabilities" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Cisco IOS XE Software", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "Cisco" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Multiple vulnerabilities in the Control and Provisioning of Wireless Access Points (CAPWAP) protocol processing of Cisco IOS XE Software for Cisco Catalyst 9800 Series Wireless Controllers could allow an unauthenticated, adjacent attacker to cause a denial of service (DoS) condition of an affected device. These vulnerabilities are due to insufficient validation of CAPWAP packets. An attacker could exploit these vulnerabilities by sending a malformed CAPWAP packet to an affected device. A successful exploit could allow the attacker to cause the affected device to crash and reload, resulting in a DoS condition on the affected device." } ] }, "exploit": [ { "lang": "en", "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerabilities that are described in this advisory." } ], "impact": { "cvss": { "baseScore": "7.4", "vectorString": "CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H", "version": "3.0" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-20" } ] } ] }, "references": { "reference_data": [ { "name": "20200924 Cisco IOS XE Wireless Controller Software for the Catalyst 9000 Family CAPWAP Denial of Service Vulnerabilities", "refsource": "CISCO", "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-capwap-dos-TPdNTdyq" } ] }, "source": { "advisory": "cisco-sa-capwap-dos-TPdNTdyq", "defect": [ [ "CSCvr51353", "CSCvr52613", "CSCvr76792", "CSCvr77049", "CSCvr77764", "CSCvr84445", "CSCvr91229" ] ], "discovery": "INTERNAL" } } } }, "cveMetadata": { "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "assignerShortName": "cisco", "cveId": "CVE-2020-3489", "datePublished": "2020-09-24T17:52:20.579312Z", "dateReserved": "2019-12-12T00:00:00", "dateUpdated": "2024-11-13T17:59:01.484Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-20100
Vulnerability from cvelistv5
Published
2023-03-23 00:00
Modified
2024-10-25 16:02
Severity ?
EPSS score ?
Summary
A vulnerability in the access point (AP) joining process of the Control and Provisioning of Wireless Access Points (CAPWAP) protocol of Cisco IOS XE Software for Wireless LAN Controllers (WLCs) could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. This vulnerability is due to a logic error that occurs when certain conditions are met during the AP joining process. An attacker could exploit this vulnerability by adding an AP that is under their control to the network. The attacker then must ensure that the AP successfully joins an affected wireless controller under certain conditions. Additionally, the attacker would need the ability to restart a valid AP that was previously connected to the controller. A successful exploit could allow the attacker to cause the affected device to restart unexpectedly, resulting in a DoS condition.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Cisco | Cisco IOS XE Software |
Version: n/a |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T08:57:35.881Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "20230322 Cisco IOS XE Software for Wireless LAN Controllers CAPWAP Join Denial of Service Vulnerability", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-c9800-apjoin-dos-nXRHkt5" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2023-20100", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-10-25T14:35:54.618228Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-10-25T16:02:11.931Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "Cisco IOS XE Software ", "vendor": "Cisco", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2023-03-22T00:00:00", "descriptions": [ { "lang": "en", "value": "A vulnerability in the access point (AP) joining process of the Control and Provisioning of Wireless Access Points (CAPWAP) protocol of Cisco IOS XE Software for Wireless LAN Controllers (WLCs) could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. This vulnerability is due to a logic error that occurs when certain conditions are met during the AP joining process. An attacker could exploit this vulnerability by adding an AP that is under their control to the network. The attacker then must ensure that the AP successfully joins an affected wireless controller under certain conditions. Additionally, the attacker would need the ability to restart a valid AP that was previously connected to the controller. A successful exploit could allow the attacker to cause the affected device to restart unexpectedly, resulting in a DoS condition." } ], "exploits": [ { "lang": "en", "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory. " } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:N/I:N/A:H", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-694", "description": "CWE-694", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2023-03-23T00:00:00", "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "shortName": "cisco" }, "references": [ { "name": "20230322 Cisco IOS XE Software for Wireless LAN Controllers CAPWAP Join Denial of Service Vulnerability", "tags": [ "vendor-advisory" ], "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-c9800-apjoin-dos-nXRHkt5" } ], "source": { "advisory": "cisco-sa-c9800-apjoin-dos-nXRHkt5", "defect": [ [ "CSCwc17898" ] ], "discovery": "INTERNAL" }, "title": "Cisco IOS XE Software for Wireless LAN Controllers CAPWAP Join Denial of Service Vulnerability" } }, "cveMetadata": { "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "assignerShortName": "cisco", "cveId": "CVE-2023-20100", "datePublished": "2023-03-23T00:00:00", "dateReserved": "2022-10-27T00:00:00", "dateUpdated": "2024-10-25T16:02:11.931Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2017-12237
Vulnerability from cvelistv5
Published
2017-09-28 07:00
Modified
2024-11-15 17:57
Severity ?
EPSS score ?
Summary
A vulnerability in the Internet Key Exchange Version 2 (IKEv2) module of Cisco IOS 15.0 through 15.6 and Cisco IOS XE 3.5 through 16.5 could allow an unauthenticated, remote attacker to cause high CPU utilization, traceback messages, or a reload of an affected device that leads to a denial of service (DoS) condition. The vulnerability is due to how an affected device processes certain IKEv2 packets. An attacker could exploit this vulnerability by sending specific IKEv2 packets to an affected device to be processed. A successful exploit could allow the attacker to cause high CPU utilization, traceback messages, or a reload of the affected device that leads to a DoS condition. This vulnerability affects Cisco devices that have the Internet Security Association and Key Management Protocol (ISAKMP) enabled. Although only IKEv2 packets can be used to trigger this vulnerability, devices that are running Cisco IOS Software or Cisco IOS XE Software are vulnerable when ISAKMP is enabled. A device does not need to be configured with any IKEv2-specific features to be vulnerable. Many features use IKEv2, including different types of VPNs such as the following: LAN-to-LAN VPN; Remote-access VPN, excluding SSL VPN; Dynamic Multipoint VPN (DMVPN); and FlexVPN. Cisco Bug IDs: CSCvc41277.
References
▼ | URL | Tags |
---|---|---|
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170927-ike | x_refsource_CONFIRM | |
http://www.securitytracker.com/id/1039460 | vdb-entry, x_refsource_SECTRACK | |
http://www.securityfocus.com/bid/101037 | vdb-entry, x_refsource_BID |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | n/a | Cisco IOS and IOS XE |
Version: Cisco IOS and IOS XE |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T18:28:16.718Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170927-ike" }, { "name": "1039460", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1039460" }, { "name": "101037", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/101037" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2017-12237", "options": [ { "Exploitation": "active" }, { "Automatable": "yes" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-11-08T17:32:46.130874Z", "version": "2.0.3" }, "type": "ssvc" } }, { "other": { "content": { "dateAdded": "2022-03-03", "reference": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog?search_api_fulltext=CVE-2017-12237" }, "type": "kev" } } ], "providerMetadata": { "dateUpdated": "2024-11-15T17:57:00.594Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "Cisco IOS and IOS XE", "vendor": "n/a", "versions": [ { "status": "affected", "version": "Cisco IOS and IOS XE" } ] } ], "datePublic": "2017-09-28T00:00:00", "descriptions": [ { "lang": "en", "value": "A vulnerability in the Internet Key Exchange Version 2 (IKEv2) module of Cisco IOS 15.0 through 15.6 and Cisco IOS XE 3.5 through 16.5 could allow an unauthenticated, remote attacker to cause high CPU utilization, traceback messages, or a reload of an affected device that leads to a denial of service (DoS) condition. The vulnerability is due to how an affected device processes certain IKEv2 packets. An attacker could exploit this vulnerability by sending specific IKEv2 packets to an affected device to be processed. A successful exploit could allow the attacker to cause high CPU utilization, traceback messages, or a reload of the affected device that leads to a DoS condition. This vulnerability affects Cisco devices that have the Internet Security Association and Key Management Protocol (ISAKMP) enabled. Although only IKEv2 packets can be used to trigger this vulnerability, devices that are running Cisco IOS Software or Cisco IOS XE Software are vulnerable when ISAKMP is enabled. A device does not need to be configured with any IKEv2-specific features to be vulnerable. Many features use IKEv2, including different types of VPNs such as the following: LAN-to-LAN VPN; Remote-access VPN, excluding SSL VPN; Dynamic Multipoint VPN (DMVPN); and FlexVPN. Cisco Bug IDs: CSCvc41277." } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-399", "description": "CWE-399", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2017-09-29T09:57:01", "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "shortName": "cisco" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170927-ike" }, { "name": "1039460", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1039460" }, { "name": "101037", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/101037" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@cisco.com", "ID": "CVE-2017-12237", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Cisco IOS and IOS XE", "version": { "version_data": [ { "version_value": "Cisco IOS and IOS XE" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A vulnerability in the Internet Key Exchange Version 2 (IKEv2) module of Cisco IOS 15.0 through 15.6 and Cisco IOS XE 3.5 through 16.5 could allow an unauthenticated, remote attacker to cause high CPU utilization, traceback messages, or a reload of an affected device that leads to a denial of service (DoS) condition. The vulnerability is due to how an affected device processes certain IKEv2 packets. An attacker could exploit this vulnerability by sending specific IKEv2 packets to an affected device to be processed. A successful exploit could allow the attacker to cause high CPU utilization, traceback messages, or a reload of the affected device that leads to a DoS condition. This vulnerability affects Cisco devices that have the Internet Security Association and Key Management Protocol (ISAKMP) enabled. Although only IKEv2 packets can be used to trigger this vulnerability, devices that are running Cisco IOS Software or Cisco IOS XE Software are vulnerable when ISAKMP is enabled. A device does not need to be configured with any IKEv2-specific features to be vulnerable. Many features use IKEv2, including different types of VPNs such as the following: LAN-to-LAN VPN; Remote-access VPN, excluding SSL VPN; Dynamic Multipoint VPN (DMVPN); and FlexVPN. Cisco Bug IDs: CSCvc41277." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-399" } ] } ] }, "references": { "reference_data": [ { "name": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170927-ike", "refsource": "CONFIRM", "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170927-ike" }, { "name": "1039460", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1039460" }, { "name": "101037", "refsource": "BID", "url": "http://www.securityfocus.com/bid/101037" } ] } } } }, "cveMetadata": { "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "assignerShortName": "cisco", "cveId": "CVE-2017-12237", "datePublished": "2017-09-28T07:00:00", "dateReserved": "2017-08-03T00:00:00", "dateUpdated": "2024-11-15T17:57:00.594Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2020-3418
Vulnerability from cvelistv5
Published
2020-09-24 18:01
Modified
2024-11-13 17:56
Severity ?
EPSS score ?
Summary
A vulnerability in Cisco IOS XE Wireless Controller Software for Cisco Catalyst 9800 Series Routers could allow an unauthenticated, adjacent attacker to send ICMPv6 traffic prior to the client being placed into RUN state. The vulnerability is due to an incomplete access control list (ACL) being applied prior to RUN state. An attacker could exploit this vulnerability by connecting to the associated service set identifier (SSID) and sending ICMPv6 traffic. A successful exploit could allow the attacker to send ICMPv6 traffic prior to RUN state.
References
▼ | URL | Tags |
---|---|---|
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ewlc-icmpv6-qb9eYyCR | vendor-advisory, x_refsource_CISCO |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Cisco | Cisco IOS XE Software |
Version: n/a |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T07:30:58.255Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "20200924 Cisco IOS XE Wireless Controller Software for the Catalyst 9000 Family Improper Access Control Vulnerability", "tags": [ "vendor-advisory", "x_refsource_CISCO", "x_transferred" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ewlc-icmpv6-qb9eYyCR" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2020-3418", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-11-13T17:23:09.620850Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-11-13T17:56:08.822Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "Cisco IOS XE Software", "vendor": "Cisco", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2020-09-24T00:00:00", "descriptions": [ { "lang": "en", "value": "A vulnerability in Cisco IOS XE Wireless Controller Software for Cisco Catalyst 9800 Series Routers could allow an unauthenticated, adjacent attacker to send ICMPv6 traffic prior to the client being placed into RUN state. The vulnerability is due to an incomplete access control list (ACL) being applied prior to RUN state. An attacker could exploit this vulnerability by connecting to the associated service set identifier (SSID) and sending ICMPv6 traffic. A successful exploit could allow the attacker to send ICMPv6 traffic prior to RUN state." } ], "exploits": [ { "lang": "en", "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory." } ], "metrics": [ { "cvssV3_0": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "NONE", "baseScore": 4.7, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:C/C:N/I:L/A:N", "version": "3.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-284", "description": "CWE-284", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2020-09-24T18:01:37", "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "shortName": "cisco" }, "references": [ { "name": "20200924 Cisco IOS XE Wireless Controller Software for the Catalyst 9000 Family Improper Access Control Vulnerability", "tags": [ "vendor-advisory", "x_refsource_CISCO" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ewlc-icmpv6-qb9eYyCR" } ], "source": { "advisory": "cisco-sa-ewlc-icmpv6-qb9eYyCR", "defect": [ [ "CSCvr07309" ] ], "discovery": "INTERNAL" }, "title": "Cisco IOS XE Wireless Controller Software for the Catalyst 9000 Family Improper Access Control Vulnerability", "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@cisco.com", "DATE_PUBLIC": "2020-09-24T16:00:00", "ID": "CVE-2020-3418", "STATE": "PUBLIC", "TITLE": "Cisco IOS XE Wireless Controller Software for the Catalyst 9000 Family Improper Access Control Vulnerability" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Cisco IOS XE Software", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "Cisco" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A vulnerability in Cisco IOS XE Wireless Controller Software for Cisco Catalyst 9800 Series Routers could allow an unauthenticated, adjacent attacker to send ICMPv6 traffic prior to the client being placed into RUN state. The vulnerability is due to an incomplete access control list (ACL) being applied prior to RUN state. An attacker could exploit this vulnerability by connecting to the associated service set identifier (SSID) and sending ICMPv6 traffic. A successful exploit could allow the attacker to send ICMPv6 traffic prior to RUN state." } ] }, "exploit": [ { "lang": "en", "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory." } ], "impact": { "cvss": { "baseScore": "4.7", "vectorString": "CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:C/C:N/I:L/A:N", "version": "3.0" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-284" } ] } ] }, "references": { "reference_data": [ { "name": "20200924 Cisco IOS XE Wireless Controller Software for the Catalyst 9000 Family Improper Access Control Vulnerability", "refsource": "CISCO", "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ewlc-icmpv6-qb9eYyCR" } ] }, "source": { "advisory": "cisco-sa-ewlc-icmpv6-qb9eYyCR", "defect": [ [ "CSCvr07309" ] ], "discovery": "INTERNAL" } } } }, "cveMetadata": { "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "assignerShortName": "cisco", "cveId": "CVE-2020-3418", "datePublished": "2020-09-24T18:01:37.282200Z", "dateReserved": "2019-12-12T00:00:00", "dateUpdated": "2024-11-13T17:56:08.822Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2020-3221
Vulnerability from cvelistv5
Published
2020-06-03 17:41
Modified
2024-11-15 17:15
Severity ?
EPSS score ?
Summary
A vulnerability in the Flexible NetFlow Version 9 packet processor of Cisco IOS XE Software for Cisco Catalyst 9800 Series Wireless Controllers could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. The vulnerability is due to improper validation of parameters in a Flexible NetFlow Version 9 record. An attacker could exploit this vulnerability by sending a malformed Flexible NetFlow Version 9 packet to the Control and Provisioning of Wireless Access Points (CAPWAP) data port of an affected device. An exploit could allow the attacker to trigger an infinite loop, resulting in a process crash that would cause a reload of the device.
References
▼ | URL | Tags |
---|---|---|
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iosxe-fnfv9-dos-HND6Fc9u | vendor-advisory, x_refsource_CISCO |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Cisco | Cisco IOS XE Software 16.10.1 |
Version: n/a |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T07:30:57.790Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "20200603 Cisco IOS XE Software Flexible NetFlow Version 9 Denial of Service Vulnerability", "tags": [ "vendor-advisory", "x_refsource_CISCO", "x_transferred" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iosxe-fnfv9-dos-HND6Fc9u" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2020-3221", "options": [ { "Exploitation": "none" }, { "Automatable": "yes" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-11-15T16:21:17.324756Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-11-15T17:15:52.183Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "Cisco IOS XE Software 16.10.1", "vendor": "Cisco", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2020-06-03T00:00:00", "descriptions": [ { "lang": "en", "value": "A vulnerability in the Flexible NetFlow Version 9 packet processor of Cisco IOS XE Software for Cisco Catalyst 9800 Series Wireless Controllers could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. The vulnerability is due to improper validation of parameters in a Flexible NetFlow Version 9 record. An attacker could exploit this vulnerability by sending a malformed Flexible NetFlow Version 9 packet to the Control and Provisioning of Wireless Access Points (CAPWAP) data port of an affected device. An exploit could allow the attacker to trigger an infinite loop, resulting in a process crash that would cause a reload of the device." } ], "exploits": [ { "lang": "en", "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory." } ], "metrics": [ { "cvssV3_0": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.6, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H", "version": "3.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-20", "description": "CWE-20", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2020-06-03T17:41:45", "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "shortName": "cisco" }, "references": [ { "name": "20200603 Cisco IOS XE Software Flexible NetFlow Version 9 Denial of Service Vulnerability", "tags": [ "vendor-advisory", "x_refsource_CISCO" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iosxe-fnfv9-dos-HND6Fc9u" } ], "source": { "advisory": "cisco-sa-iosxe-fnfv9-dos-HND6Fc9u", "defect": [ [ "CSCvo68398" ] ], "discovery": "INTERNAL" }, "title": "Cisco IOS XE Software Flexible NetFlow Version 9 Denial of Service Vulnerability", "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@cisco.com", "DATE_PUBLIC": "2020-06-03T16:00:00", "ID": "CVE-2020-3221", "STATE": "PUBLIC", "TITLE": "Cisco IOS XE Software Flexible NetFlow Version 9 Denial of Service Vulnerability" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Cisco IOS XE Software 16.10.1", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "Cisco" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A vulnerability in the Flexible NetFlow Version 9 packet processor of Cisco IOS XE Software for Cisco Catalyst 9800 Series Wireless Controllers could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. The vulnerability is due to improper validation of parameters in a Flexible NetFlow Version 9 record. An attacker could exploit this vulnerability by sending a malformed Flexible NetFlow Version 9 packet to the Control and Provisioning of Wireless Access Points (CAPWAP) data port of an affected device. An exploit could allow the attacker to trigger an infinite loop, resulting in a process crash that would cause a reload of the device." } ] }, "exploit": [ { "lang": "en", "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory." } ], "impact": { "cvss": { "baseScore": "8.6", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H", "version": "3.0" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-20" } ] } ] }, "references": { "reference_data": [ { "name": "20200603 Cisco IOS XE Software Flexible NetFlow Version 9 Denial of Service Vulnerability", "refsource": "CISCO", "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iosxe-fnfv9-dos-HND6Fc9u" } ] }, "source": { "advisory": "cisco-sa-iosxe-fnfv9-dos-HND6Fc9u", "defect": [ [ "CSCvo68398" ] ], "discovery": "INTERNAL" } } } }, "cveMetadata": { "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "assignerShortName": "cisco", "cveId": "CVE-2020-3221", "datePublished": "2020-06-03T17:41:45.841498Z", "dateReserved": "2019-12-12T00:00:00", "dateUpdated": "2024-11-15T17:15:52.183Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2020-3359
Vulnerability from cvelistv5
Published
2020-09-24 18:02
Modified
2024-11-13 17:53
Severity ?
EPSS score ?
Summary
A vulnerability in the multicast DNS (mDNS) feature of Cisco IOS XE Software for Cisco Catalyst 9800 Series Wireless Controllers could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition. The vulnerability is due to improper validation of mDNS packets. An attacker could exploit this vulnerability by sending a crafted mDNS packet to an affected device. A successful exploit could cause a device to reload, resulting in a DoS condition.
References
▼ | URL | Tags |
---|---|---|
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-mdns-dos-3tH6cA9J | vendor-advisory, x_refsource_CISCO |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Cisco | Cisco IOS XE Software |
Version: n/a |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T07:30:58.161Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "20200924 Cisco IOS XE Software for Catalyst 9800 Series Wireless Controllers Multicast DNS Denial of Service Vulnerability", "tags": [ "vendor-advisory", "x_refsource_CISCO", "x_transferred" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-mdns-dos-3tH6cA9J" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2020-3359", "options": [ { "Exploitation": "none" }, { "Automatable": "yes" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-11-13T17:12:35.271635Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-11-13T17:53:53.236Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "Cisco IOS XE Software", "vendor": "Cisco", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2020-09-24T00:00:00", "descriptions": [ { "lang": "en", "value": "A vulnerability in the multicast DNS (mDNS) feature of Cisco IOS XE Software for Cisco Catalyst 9800 Series Wireless Controllers could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition. The vulnerability is due to improper validation of mDNS packets. An attacker could exploit this vulnerability by sending a crafted mDNS packet to an affected device. A successful exploit could cause a device to reload, resulting in a DoS condition." } ], "exploits": [ { "lang": "en", "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory." } ], "metrics": [ { "cvssV3_0": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.6, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H", "version": "3.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-20", "description": "CWE-20", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2020-09-24T18:02:40", "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "shortName": "cisco" }, "references": [ { "name": "20200924 Cisco IOS XE Software for Catalyst 9800 Series Wireless Controllers Multicast DNS Denial of Service Vulnerability", "tags": [ "vendor-advisory", "x_refsource_CISCO" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-mdns-dos-3tH6cA9J" } ], "source": { "advisory": "cisco-sa-mdns-dos-3tH6cA9J", "defect": [ [ "CSCvr57654" ] ], "discovery": "INTERNAL" }, "title": "Cisco IOS XE Software for Catalyst 9800 Series Wireless Controllers Multicast DNS Denial of Service Vulnerability", "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@cisco.com", "DATE_PUBLIC": "2020-09-24T16:00:00", "ID": "CVE-2020-3359", "STATE": "PUBLIC", "TITLE": "Cisco IOS XE Software for Catalyst 9800 Series Wireless Controllers Multicast DNS Denial of Service Vulnerability" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Cisco IOS XE Software", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "Cisco" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A vulnerability in the multicast DNS (mDNS) feature of Cisco IOS XE Software for Cisco Catalyst 9800 Series Wireless Controllers could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition. The vulnerability is due to improper validation of mDNS packets. An attacker could exploit this vulnerability by sending a crafted mDNS packet to an affected device. A successful exploit could cause a device to reload, resulting in a DoS condition." } ] }, "exploit": [ { "lang": "en", "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory." } ], "impact": { "cvss": { "baseScore": "8.6", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H", "version": "3.0" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-20" } ] } ] }, "references": { "reference_data": [ { "name": "20200924 Cisco IOS XE Software for Catalyst 9800 Series Wireless Controllers Multicast DNS Denial of Service Vulnerability", "refsource": "CISCO", "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-mdns-dos-3tH6cA9J" } ] }, "source": { "advisory": "cisco-sa-mdns-dos-3tH6cA9J", "defect": [ [ "CSCvr57654" ] ], "discovery": "INTERNAL" } } } }, "cveMetadata": { "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "assignerShortName": "cisco", "cveId": "CVE-2020-3359", "datePublished": "2020-09-24T18:02:40.637372Z", "dateReserved": "2019-12-12T00:00:00", "dateUpdated": "2024-11-13T17:53:53.236Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2021-34703
Vulnerability from cvelistv5
Published
2021-09-23 02:25
Modified
2024-11-07 21:59
Severity ?
EPSS score ?
Summary
A vulnerability in the Link Layer Discovery Protocol (LLDP) message parser of Cisco IOS Software and Cisco IOS XE Software could allow an attacker to trigger a reload of an affected device, resulting in a denial of service (DoS) condition. This vulnerability is due to improper initialization of a buffer. An attacker could exploit this vulnerability via any of the following methods: An authenticated, remote attacker could access the LLDP neighbor table via either the CLI or SNMP while the device is in a specific state. An unauthenticated, adjacent attacker could corrupt the LLDP neighbor table by injecting specific LLDP frames into the network and then waiting for an administrator of the device or a network management system (NMS) managing the device to retrieve the LLDP neighbor table of the device via either the CLI or SNMP. An authenticated, adjacent attacker with SNMP read-only credentials or low privileges on the device CLI could corrupt the LLDP neighbor table by injecting specific LLDP frames into the network and then accessing the LLDP neighbor table via either the CLI or SNMP. A successful exploit could allow the attacker to cause the affected device to crash, resulting in a reload of the device.
References
▼ | URL | Tags |
---|---|---|
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-lldp-dos-sBnuHSjT | vendor-advisory, x_refsource_CISCO |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T00:19:48.150Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "20210922 Cisco IOS and IOS XE Software Link Layer Discovery Protocol Denial of Service Vulnerability", "tags": [ "vendor-advisory", "x_refsource_CISCO", "x_transferred" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-lldp-dos-sBnuHSjT" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2021-34703", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-11-07T21:40:38.420323Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-11-07T21:59:20.710Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "Cisco IOS", "vendor": "Cisco", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2021-09-22T00:00:00", "descriptions": [ { "lang": "en", "value": "A vulnerability in the Link Layer Discovery Protocol (LLDP) message parser of Cisco IOS Software and Cisco IOS XE Software could allow an attacker to trigger a reload of an affected device, resulting in a denial of service (DoS) condition. This vulnerability is due to improper initialization of a buffer. An attacker could exploit this vulnerability via any of the following methods: An authenticated, remote attacker could access the LLDP neighbor table via either the CLI or SNMP while the device is in a specific state. An unauthenticated, adjacent attacker could corrupt the LLDP neighbor table by injecting specific LLDP frames into the network and then waiting for an administrator of the device or a network management system (NMS) managing the device to retrieve the LLDP neighbor table of the device via either the CLI or SNMP. An authenticated, adjacent attacker with SNMP read-only credentials or low privileges on the device CLI could corrupt the LLDP neighbor table by injecting specific LLDP frames into the network and then accessing the LLDP neighbor table via either the CLI or SNMP. A successful exploit could allow the attacker to cause the affected device to crash, resulting in a reload of the device." } ], "exploits": [ { "lang": "en", "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-456", "description": "CWE-456", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2021-09-23T02:25:47", "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "shortName": "cisco" }, "references": [ { "name": "20210922 Cisco IOS and IOS XE Software Link Layer Discovery Protocol Denial of Service Vulnerability", "tags": [ "vendor-advisory", "x_refsource_CISCO" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-lldp-dos-sBnuHSjT" } ], "source": { "advisory": "cisco-sa-lldp-dos-sBnuHSjT", "defect": [ [ "CSCvv12527" ] ], "discovery": "INTERNAL" }, "title": "Cisco IOS and IOS XE Software Link Layer Discovery Protocol Denial of Service Vulnerability", "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@cisco.com", "DATE_PUBLIC": "2021-09-22T16:00:00", "ID": "CVE-2021-34703", "STATE": "PUBLIC", "TITLE": "Cisco IOS and IOS XE Software Link Layer Discovery Protocol Denial of Service Vulnerability" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Cisco IOS", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "Cisco" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A vulnerability in the Link Layer Discovery Protocol (LLDP) message parser of Cisco IOS Software and Cisco IOS XE Software could allow an attacker to trigger a reload of an affected device, resulting in a denial of service (DoS) condition. This vulnerability is due to improper initialization of a buffer. An attacker could exploit this vulnerability via any of the following methods: An authenticated, remote attacker could access the LLDP neighbor table via either the CLI or SNMP while the device is in a specific state. An unauthenticated, adjacent attacker could corrupt the LLDP neighbor table by injecting specific LLDP frames into the network and then waiting for an administrator of the device or a network management system (NMS) managing the device to retrieve the LLDP neighbor table of the device via either the CLI or SNMP. An authenticated, adjacent attacker with SNMP read-only credentials or low privileges on the device CLI could corrupt the LLDP neighbor table by injecting specific LLDP frames into the network and then accessing the LLDP neighbor table via either the CLI or SNMP. A successful exploit could allow the attacker to cause the affected device to crash, resulting in a reload of the device." } ] }, "exploit": [ { "lang": "en", "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory." } ], "impact": { "cvss": { "baseScore": "6.8", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H", "version": "3.0" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-456" } ] } ] }, "references": { "reference_data": [ { "name": "20210922 Cisco IOS and IOS XE Software Link Layer Discovery Protocol Denial of Service Vulnerability", "refsource": "CISCO", "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-lldp-dos-sBnuHSjT" } ] }, "source": { "advisory": "cisco-sa-lldp-dos-sBnuHSjT", "defect": [ [ "CSCvv12527" ] ], "discovery": "INTERNAL" } } } }, "cveMetadata": { "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "assignerShortName": "cisco", "cveId": "CVE-2021-34703", "datePublished": "2021-09-23T02:25:47.997512Z", "dateReserved": "2021-06-15T00:00:00", "dateUpdated": "2024-11-07T21:59:20.710Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2020-3407
Vulnerability from cvelistv5
Published
2020-09-24 18:02
Modified
2024-11-13 17:55
Severity ?
EPSS score ?
Summary
A vulnerability in the RESTCONF and NETCONF-YANG access control list (ACL) function of Cisco IOS XE Software could allow an unauthenticated, remote attacker to cause the device to reload. The vulnerability is due to incorrect processing of the ACL that is tied to the RESTCONF or NETCONF-YANG feature. An attacker could exploit this vulnerability by accessing the device using RESTCONF or NETCONF-YANG. A successful exploit could allow an attacker to cause the device to reload, resulting in a denial of service (DoS) condition.
References
▼ | URL | Tags |
---|---|---|
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-confacl-HbPtfSuO | vendor-advisory, x_refsource_CISCO |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Cisco | Cisco IOS XE Software |
Version: n/a |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T07:30:58.445Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "20200924 Cisco IOS XE Software RESTCONF and NETCONF-YANG Access Control List Denial of Service Vulnerability", "tags": [ "vendor-advisory", "x_refsource_CISCO", "x_transferred" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-confacl-HbPtfSuO" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2020-3407", "options": [ { "Exploitation": "none" }, { "Automatable": "yes" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-11-13T17:12:37.579654Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-11-13T17:55:10.495Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "Cisco IOS XE Software", "vendor": "Cisco", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2020-09-24T00:00:00", "descriptions": [ { "lang": "en", "value": "A vulnerability in the RESTCONF and NETCONF-YANG access control list (ACL) function of Cisco IOS XE Software could allow an unauthenticated, remote attacker to cause the device to reload. The vulnerability is due to incorrect processing of the ACL that is tied to the RESTCONF or NETCONF-YANG feature. An attacker could exploit this vulnerability by accessing the device using RESTCONF or NETCONF-YANG. A successful exploit could allow an attacker to cause the device to reload, resulting in a denial of service (DoS) condition." } ], "exploits": [ { "lang": "en", "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory." } ], "metrics": [ { "cvssV3_0": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.6, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H", "version": "3.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-476", "description": "CWE-476", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2020-09-24T18:02:04", "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "shortName": "cisco" }, "references": [ { "name": "20200924 Cisco IOS XE Software RESTCONF and NETCONF-YANG Access Control List Denial of Service Vulnerability", "tags": [ "vendor-advisory", "x_refsource_CISCO" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-confacl-HbPtfSuO" } ], "source": { "advisory": "cisco-sa-confacl-HbPtfSuO", "defect": [ [ "CSCvs72434" ] ], "discovery": "INTERNAL" }, "title": "Cisco IOS XE Software RESTCONF and NETCONF-YANG Access Control List Denial of Service Vulnerability", "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@cisco.com", "DATE_PUBLIC": "2020-09-24T16:00:00", "ID": "CVE-2020-3407", "STATE": "PUBLIC", "TITLE": "Cisco IOS XE Software RESTCONF and NETCONF-YANG Access Control List Denial of Service Vulnerability" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Cisco IOS XE Software", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "Cisco" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A vulnerability in the RESTCONF and NETCONF-YANG access control list (ACL) function of Cisco IOS XE Software could allow an unauthenticated, remote attacker to cause the device to reload. The vulnerability is due to incorrect processing of the ACL that is tied to the RESTCONF or NETCONF-YANG feature. An attacker could exploit this vulnerability by accessing the device using RESTCONF or NETCONF-YANG. A successful exploit could allow an attacker to cause the device to reload, resulting in a denial of service (DoS) condition." } ] }, "exploit": [ { "lang": "en", "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory." } ], "impact": { "cvss": { "baseScore": "8.6", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H", "version": "3.0" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-476" } ] } ] }, "references": { "reference_data": [ { "name": "20200924 Cisco IOS XE Software RESTCONF and NETCONF-YANG Access Control List Denial of Service Vulnerability", "refsource": "CISCO", "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-confacl-HbPtfSuO" } ] }, "source": { "advisory": "cisco-sa-confacl-HbPtfSuO", "defect": [ [ "CSCvs72434" ] ], "discovery": "INTERNAL" } } } }, "cveMetadata": { "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "assignerShortName": "cisco", "cveId": "CVE-2020-3407", "datePublished": "2020-09-24T18:02:04.555166Z", "dateReserved": "2019-12-12T00:00:00", "dateUpdated": "2024-11-13T17:55:10.495Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-20919
Vulnerability from cvelistv5
Published
2022-09-30 18:46
Modified
2024-11-01 18:50
Severity ?
EPSS score ?
Summary
A vulnerability in the processing of malformed Common Industrial Protocol (CIP) packets that are sent to Cisco IOS Software and Cisco IOS XE Software could allow an unauthenticated, remote attacker to cause an affected device to unexpectedly reload, resulting in a denial of service (DoS) condition. This vulnerability is due to insufficient input validation during processing of CIP packets. An attacker could exploit this vulnerability by sending a malformed CIP packet to an affected device. A successful exploit could allow the attacker to cause the affected device to unexpectedly reload, resulting in a DoS condition.
References
▼ | URL | Tags |
---|---|---|
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iosxe-cip-dos-9rTbKLt9 | vendor-advisory, x_refsource_CISCO |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T02:31:57.396Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "20220928 Cisco IOS and IOS XE Software Common Industrial Protocol Request Denial of Service Vulnerability", "tags": [ "vendor-advisory", "x_refsource_CISCO", "x_transferred" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iosxe-cip-dos-9rTbKLt9" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2022-20919", "options": [ { "Exploitation": "none" }, { "Automatable": "yes" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-11-01T18:43:50.327091Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-11-01T18:50:12.263Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "Cisco IOS", "vendor": "Cisco", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2022-09-28T00:00:00", "descriptions": [ { "lang": "en", "value": "A vulnerability in the processing of malformed Common Industrial Protocol (CIP) packets that are sent to Cisco IOS Software and Cisco IOS XE Software could allow an unauthenticated, remote attacker to cause an affected device to unexpectedly reload, resulting in a denial of service (DoS) condition. This vulnerability is due to insufficient input validation during processing of CIP packets. An attacker could exploit this vulnerability by sending a malformed CIP packet to an affected device. A successful exploit could allow the attacker to cause the affected device to unexpectedly reload, resulting in a DoS condition." } ], "exploits": [ { "lang": "en", "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.6, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-248", "description": "CWE-248", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2022-09-30T18:46:37", "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "shortName": "cisco" }, "references": [ { "name": "20220928 Cisco IOS and IOS XE Software Common Industrial Protocol Request Denial of Service Vulnerability", "tags": [ "vendor-advisory", "x_refsource_CISCO" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iosxe-cip-dos-9rTbKLt9" } ], "source": { "advisory": "cisco-sa-iosxe-cip-dos-9rTbKLt9", "defect": [ [ "CSCwa96810" ] ], "discovery": "INTERNAL" }, "title": "Cisco IOS and IOS XE Software Common Industrial Protocol Request Denial of Service Vulnerability", "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@cisco.com", "DATE_PUBLIC": "2022-09-28T23:00:00", "ID": "CVE-2022-20919", "STATE": "PUBLIC", "TITLE": "Cisco IOS and IOS XE Software Common Industrial Protocol Request Denial of Service Vulnerability" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Cisco IOS", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "Cisco" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A vulnerability in the processing of malformed Common Industrial Protocol (CIP) packets that are sent to Cisco IOS Software and Cisco IOS XE Software could allow an unauthenticated, remote attacker to cause an affected device to unexpectedly reload, resulting in a denial of service (DoS) condition. This vulnerability is due to insufficient input validation during processing of CIP packets. An attacker could exploit this vulnerability by sending a malformed CIP packet to an affected device. A successful exploit could allow the attacker to cause the affected device to unexpectedly reload, resulting in a DoS condition." } ] }, "exploit": [ { "lang": "en", "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory." } ], "impact": { "cvss": { "baseScore": "8.6", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H", "version": "3.0" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-248" } ] } ] }, "references": { "reference_data": [ { "name": "20220928 Cisco IOS and IOS XE Software Common Industrial Protocol Request Denial of Service Vulnerability", "refsource": "CISCO", "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iosxe-cip-dos-9rTbKLt9" } ] }, "source": { "advisory": "cisco-sa-iosxe-cip-dos-9rTbKLt9", "defect": [ [ "CSCwa96810" ] ], "discovery": "INTERNAL" } } } }, "cveMetadata": { "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "assignerShortName": "cisco", "cveId": "CVE-2022-20919", "datePublished": "2022-09-30T18:46:37.481110Z", "dateReserved": "2021-11-02T00:00:00", "dateUpdated": "2024-11-01T18:50:12.263Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2020-3404
Vulnerability from cvelistv5
Published
2020-09-24 18:02
Modified
2024-11-13 17:54
Severity ?
EPSS score ?
Summary
A vulnerability in the persistent Telnet/Secure Shell (SSH) CLI of Cisco IOS XE Software could allow an authenticated, local attacker to gain shell access on an affected device and execute commands on the underlying operating system (OS) with root privileges. The vulnerability is due to insufficient enforcement of the consent token in authorizing shell access. An attacker could exploit this vulnerability by authenticating to the persistent Telnet/SSH CLI on an affected device and requesting shell access. A successful exploit could allow the attacker to gain shell access on the affected device and execute commands on the underlying OS with root privileges.
References
▼ | URL | Tags |
---|---|---|
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iosxe-ctbypass-7QHAfHkK | vendor-advisory, x_refsource_CISCO |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Cisco | Cisco IOS XE Software |
Version: n/a |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T07:30:58.170Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "20200924 Cisco IOS XE Software Consent Token Bypass Vulnerability", "tags": [ "vendor-advisory", "x_refsource_CISCO", "x_transferred" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iosxe-ctbypass-7QHAfHkK" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2020-3404", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-11-13T17:17:43.446155Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-11-13T17:54:59.540Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "Cisco IOS XE Software", "vendor": "Cisco", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2020-09-24T00:00:00", "descriptions": [ { "lang": "en", "value": "A vulnerability in the persistent Telnet/Secure Shell (SSH) CLI of Cisco IOS XE Software could allow an authenticated, local attacker to gain shell access on an affected device and execute commands on the underlying operating system (OS) with root privileges. The vulnerability is due to insufficient enforcement of the consent token in authorizing shell access. An attacker could exploit this vulnerability by authenticating to the persistent Telnet/SSH CLI on an affected device and requesting shell access. A successful exploit could allow the attacker to gain shell access on the affected device and execute commands on the underlying OS with root privileges." } ], "exploits": [ { "lang": "en", "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory." } ], "metrics": [ { "cvssV3_0": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.7, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-863", "description": "CWE-863", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2020-09-24T18:02:08", "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "shortName": "cisco" }, "references": [ { "name": "20200924 Cisco IOS XE Software Consent Token Bypass Vulnerability", "tags": [ "vendor-advisory", "x_refsource_CISCO" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iosxe-ctbypass-7QHAfHkK" } ], "source": { "advisory": "cisco-sa-iosxe-ctbypass-7QHAfHkK", "defect": [ [ "CSCvq91055" ] ], "discovery": "INTERNAL" }, "title": "Cisco IOS XE Software Consent Token Bypass Vulnerability", "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@cisco.com", "DATE_PUBLIC": "2020-09-24T16:00:00", "ID": "CVE-2020-3404", "STATE": "PUBLIC", "TITLE": "Cisco IOS XE Software Consent Token Bypass Vulnerability" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Cisco IOS XE Software", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "Cisco" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A vulnerability in the persistent Telnet/Secure Shell (SSH) CLI of Cisco IOS XE Software could allow an authenticated, local attacker to gain shell access on an affected device and execute commands on the underlying operating system (OS) with root privileges. The vulnerability is due to insufficient enforcement of the consent token in authorizing shell access. An attacker could exploit this vulnerability by authenticating to the persistent Telnet/SSH CLI on an affected device and requesting shell access. A successful exploit could allow the attacker to gain shell access on the affected device and execute commands on the underlying OS with root privileges." } ] }, "exploit": [ { "lang": "en", "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory." } ], "impact": { "cvss": { "baseScore": "6.7", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-863" } ] } ] }, "references": { "reference_data": [ { "name": "20200924 Cisco IOS XE Software Consent Token Bypass Vulnerability", "refsource": "CISCO", "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iosxe-ctbypass-7QHAfHkK" } ] }, "source": { "advisory": "cisco-sa-iosxe-ctbypass-7QHAfHkK", "defect": [ [ "CSCvq91055" ] ], "discovery": "INTERNAL" } } } }, "cveMetadata": { "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "assignerShortName": "cisco", "cveId": "CVE-2020-3404", "datePublished": "2020-09-24T18:02:09.251781Z", "dateReserved": "2019-12-12T00:00:00", "dateUpdated": "2024-11-13T17:54:59.540Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2020-3399
Vulnerability from cvelistv5
Published
2020-09-24 18:02
Modified
2024-11-13 17:54
Severity ?
EPSS score ?
Summary
A vulnerability in the Control and Provisioning of Wireless Access Points (CAPWAP) protocol processing of Cisco IOS XE Software for Cisco Catalyst 9800 Series Wireless Controllers could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition of an affected device. The vulnerability is due to insufficient input validation during CAPWAP packet processing. An attacker could exploit this vulnerability by sending a crafted CAPWAP packet to an affected device, resulting in a buffer over-read. A successful exploit could allow the attacker to cause the affected device to crash and reload, resulting in a DoS condition on the affected device.
References
▼ | URL | Tags |
---|---|---|
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-capwap-dos-ShFzXf | vendor-advisory, x_refsource_CISCO |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Cisco | Cisco IOS XE Software |
Version: n/a |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T07:30:58.214Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "20200924 Cisco IOS XE Wireless Controller Software for the Catalyst 9000 Family CAPWAP Denial of Service Vulnerability", "tags": [ "vendor-advisory", "x_refsource_CISCO", "x_transferred" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-capwap-dos-ShFzXf" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2020-3399", "options": [ { "Exploitation": "none" }, { "Automatable": "yes" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-11-13T17:12:36.416750Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-11-13T17:54:32.386Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "Cisco IOS XE Software", "vendor": "Cisco", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2020-09-24T00:00:00", "descriptions": [ { "lang": "en", "value": "A vulnerability in the Control and Provisioning of Wireless Access Points (CAPWAP) protocol processing of Cisco IOS XE Software for Cisco Catalyst 9800 Series Wireless Controllers could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition of an affected device. The vulnerability is due to insufficient input validation during CAPWAP packet processing. An attacker could exploit this vulnerability by sending a crafted CAPWAP packet to an affected device, resulting in a buffer over-read. A successful exploit could allow the attacker to cause the affected device to crash and reload, resulting in a DoS condition on the affected device." } ], "exploits": [ { "lang": "en", "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.6, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-126", "description": "CWE-126", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2020-09-24T18:02:22", "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "shortName": "cisco" }, "references": [ { "name": "20200924 Cisco IOS XE Wireless Controller Software for the Catalyst 9000 Family CAPWAP Denial of Service Vulnerability", "tags": [ "vendor-advisory", "x_refsource_CISCO" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-capwap-dos-ShFzXf" } ], "source": { "advisory": "cisco-sa-capwap-dos-ShFzXf", "defect": [ [ "CSCvs22033" ] ], "discovery": "INTERNAL" }, "title": "Cisco IOS XE Wireless Controller Software for the Catalyst 9000 Family CAPWAP Denial of Service Vulnerability", "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@cisco.com", "DATE_PUBLIC": "2020-09-24T16:00:00", "ID": "CVE-2020-3399", "STATE": "PUBLIC", "TITLE": "Cisco IOS XE Wireless Controller Software for the Catalyst 9000 Family CAPWAP Denial of Service Vulnerability" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Cisco IOS XE Software", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "Cisco" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A vulnerability in the Control and Provisioning of Wireless Access Points (CAPWAP) protocol processing of Cisco IOS XE Software for Cisco Catalyst 9800 Series Wireless Controllers could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition of an affected device. The vulnerability is due to insufficient input validation during CAPWAP packet processing. An attacker could exploit this vulnerability by sending a crafted CAPWAP packet to an affected device, resulting in a buffer over-read. A successful exploit could allow the attacker to cause the affected device to crash and reload, resulting in a DoS condition on the affected device." } ] }, "exploit": [ { "lang": "en", "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory." } ], "impact": { "cvss": { "baseScore": "8.6", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H", "version": "3.0" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-126" } ] } ] }, "references": { "reference_data": [ { "name": "20200924 Cisco IOS XE Wireless Controller Software for the Catalyst 9000 Family CAPWAP Denial of Service Vulnerability", "refsource": "CISCO", "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-capwap-dos-ShFzXf" } ] }, "source": { "advisory": "cisco-sa-capwap-dos-ShFzXf", "defect": [ [ "CSCvs22033" ] ], "discovery": "INTERNAL" } } } }, "cveMetadata": { "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "assignerShortName": "cisco", "cveId": "CVE-2020-3399", "datePublished": "2020-09-24T18:02:22.643114Z", "dateReserved": "2019-12-12T00:00:00", "dateUpdated": "2024-11-13T17:54:32.386Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-20851
Vulnerability from cvelistv5
Published
2022-09-30 18:46
Modified
2024-11-01 18:50
Severity ?
EPSS score ?
Summary
A vulnerability in the web UI feature of Cisco IOS XE Software could allow an authenticated, remote attacker to perform an injection attack against an affected device. This vulnerability is due to insufficient input validation. An attacker could exploit this vulnerability by sending crafted input to the web UI API. A successful exploit could allow the attacker to execute arbitrary commands on the underlying operating system with root privileges. To exploit this vulnerability, an attacker must have valid Administrator privileges on the affected device.
References
▼ | URL | Tags |
---|---|---|
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-webui-cmdinj-Gje47EMn | vendor-advisory, x_refsource_CISCO |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Cisco | Cisco IOS XE Software |
Version: n/a |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T02:24:50.292Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "20220928 Cisco IOS XE Software Web UI Command Injection Vulnerability", "tags": [ "vendor-advisory", "x_refsource_CISCO", "x_transferred" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-webui-cmdinj-Gje47EMn" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2022-20851", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-11-01T18:40:30.341576Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-11-01T18:50:35.156Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "Cisco IOS XE Software", "vendor": "Cisco", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2022-09-28T00:00:00", "descriptions": [ { "lang": "en", "value": "A vulnerability in the web UI feature of Cisco IOS XE Software could allow an authenticated, remote attacker to perform an injection attack against an affected device. This vulnerability is due to insufficient input validation. An attacker could exploit this vulnerability by sending crafted input to the web UI API. A successful exploit could allow the attacker to execute arbitrary commands on the underlying operating system with root privileges. To exploit this vulnerability, an attacker must have valid Administrator privileges on the affected device." } ], "exploits": [ { "lang": "en", "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:L/I:H/A:N", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-77", "description": "CWE-77", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2022-09-30T18:46:10", "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "shortName": "cisco" }, "references": [ { "name": "20220928 Cisco IOS XE Software Web UI Command Injection Vulnerability", "tags": [ "vendor-advisory", "x_refsource_CISCO" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-webui-cmdinj-Gje47EMn" } ], "source": { "advisory": "cisco-sa-webui-cmdinj-Gje47EMn", "defect": [ [ "CSCvz74822" ] ], "discovery": "INTERNAL" }, "title": "Cisco IOS XE Software Web UI Command Injection Vulnerability", "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@cisco.com", "DATE_PUBLIC": "2022-09-28T23:00:00", "ID": "CVE-2022-20851", "STATE": "PUBLIC", "TITLE": "Cisco IOS XE Software Web UI Command Injection Vulnerability" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Cisco IOS XE Software", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "Cisco" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A vulnerability in the web UI feature of Cisco IOS XE Software could allow an authenticated, remote attacker to perform an injection attack against an affected device. This vulnerability is due to insufficient input validation. An attacker could exploit this vulnerability by sending crafted input to the web UI API. A successful exploit could allow the attacker to execute arbitrary commands on the underlying operating system with root privileges. To exploit this vulnerability, an attacker must have valid Administrator privileges on the affected device." } ] }, "exploit": [ { "lang": "en", "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory." } ], "impact": { "cvss": { "baseScore": "5.5", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:L/I:H/A:N", "version": "3.0" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-77" } ] } ] }, "references": { "reference_data": [ { "name": "20220928 Cisco IOS XE Software Web UI Command Injection Vulnerability", "refsource": "CISCO", "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-webui-cmdinj-Gje47EMn" } ] }, "source": { "advisory": "cisco-sa-webui-cmdinj-Gje47EMn", "defect": [ [ "CSCvz74822" ] ], "discovery": "INTERNAL" } } } }, "cveMetadata": { "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "assignerShortName": "cisco", "cveId": "CVE-2022-20851", "datePublished": "2022-09-30T18:46:10.294145Z", "dateReserved": "2021-11-02T00:00:00", "dateUpdated": "2024-11-01T18:50:35.156Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2020-3488
Vulnerability from cvelistv5
Published
2020-09-24 17:52
Modified
2024-11-13 17:58
Severity ?
EPSS score ?
Summary
Multiple vulnerabilities in the Control and Provisioning of Wireless Access Points (CAPWAP) protocol processing of Cisco IOS XE Software for Cisco Catalyst 9800 Series Wireless Controllers could allow an unauthenticated, adjacent attacker to cause a denial of service (DoS) condition of an affected device. These vulnerabilities are due to insufficient validation of CAPWAP packets. An attacker could exploit these vulnerabilities by sending a malformed CAPWAP packet to an affected device. A successful exploit could allow the attacker to cause the affected device to crash and reload, resulting in a DoS condition on the affected device.
References
▼ | URL | Tags |
---|---|---|
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-capwap-dos-TPdNTdyq | vendor-advisory, x_refsource_CISCO |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Cisco | Cisco IOS XE Software |
Version: n/a |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T07:37:54.459Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "20200924 Cisco IOS XE Wireless Controller Software for the Catalyst 9000 Family CAPWAP Denial of Service Vulnerabilities", "tags": [ "vendor-advisory", "x_refsource_CISCO", "x_transferred" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-capwap-dos-TPdNTdyq" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2020-3488", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-11-13T17:23:25.455499Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-11-13T17:58:51.448Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "Cisco IOS XE Software", "vendor": "Cisco", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2020-09-24T00:00:00", "descriptions": [ { "lang": "en", "value": "Multiple vulnerabilities in the Control and Provisioning of Wireless Access Points (CAPWAP) protocol processing of Cisco IOS XE Software for Cisco Catalyst 9800 Series Wireless Controllers could allow an unauthenticated, adjacent attacker to cause a denial of service (DoS) condition of an affected device. These vulnerabilities are due to insufficient validation of CAPWAP packets. An attacker could exploit these vulnerabilities by sending a malformed CAPWAP packet to an affected device. A successful exploit could allow the attacker to cause the affected device to crash and reload, resulting in a DoS condition on the affected device." } ], "exploits": [ { "lang": "en", "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerabilities that are described in this advisory." } ], "metrics": [ { "cvssV3_0": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.4, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H", "version": "3.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-20", "description": "CWE-20", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2020-09-24T17:52:24", "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "shortName": "cisco" }, "references": [ { "name": "20200924 Cisco IOS XE Wireless Controller Software for the Catalyst 9000 Family CAPWAP Denial of Service Vulnerabilities", "tags": [ "vendor-advisory", "x_refsource_CISCO" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-capwap-dos-TPdNTdyq" } ], "source": { "advisory": "cisco-sa-capwap-dos-TPdNTdyq", "defect": [ [ "CSCvr51353", "CSCvr52613", "CSCvr76792", "CSCvr77049", "CSCvr77764", "CSCvr84445", "CSCvr91229" ] ], "discovery": "INTERNAL" }, "title": "Cisco IOS XE Wireless Controller Software for the Catalyst 9000 Family CAPWAP Denial of Service Vulnerabilities", "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@cisco.com", "DATE_PUBLIC": "2020-09-24T16:00:00", "ID": "CVE-2020-3488", "STATE": "PUBLIC", "TITLE": "Cisco IOS XE Wireless Controller Software for the Catalyst 9000 Family CAPWAP Denial of Service Vulnerabilities" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Cisco IOS XE Software", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "Cisco" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Multiple vulnerabilities in the Control and Provisioning of Wireless Access Points (CAPWAP) protocol processing of Cisco IOS XE Software for Cisco Catalyst 9800 Series Wireless Controllers could allow an unauthenticated, adjacent attacker to cause a denial of service (DoS) condition of an affected device. These vulnerabilities are due to insufficient validation of CAPWAP packets. An attacker could exploit these vulnerabilities by sending a malformed CAPWAP packet to an affected device. A successful exploit could allow the attacker to cause the affected device to crash and reload, resulting in a DoS condition on the affected device." } ] }, "exploit": [ { "lang": "en", "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerabilities that are described in this advisory." } ], "impact": { "cvss": { "baseScore": "7.4", "vectorString": "CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H", "version": "3.0" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-20" } ] } ] }, "references": { "reference_data": [ { "name": "20200924 Cisco IOS XE Wireless Controller Software for the Catalyst 9000 Family CAPWAP Denial of Service Vulnerabilities", "refsource": "CISCO", "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-capwap-dos-TPdNTdyq" } ] }, "source": { "advisory": "cisco-sa-capwap-dos-TPdNTdyq", "defect": [ [ "CSCvr51353", "CSCvr52613", "CSCvr76792", "CSCvr77049", "CSCvr77764", "CSCvr84445", "CSCvr91229" ] ], "discovery": "INTERNAL" } } } }, "cveMetadata": { "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "assignerShortName": "cisco", "cveId": "CVE-2020-3488", "datePublished": "2020-09-24T17:52:25.058014Z", "dateReserved": "2019-12-12T00:00:00", "dateUpdated": "2024-11-13T17:58:51.448Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2020-3403
Vulnerability from cvelistv5
Published
2020-09-24 18:02
Modified
2024-11-13 17:54
Severity ?
EPSS score ?
Summary
A vulnerability in the CLI of Cisco IOS XE Software could allow an authenticated, local attacker to inject a command to the underlying operating system that will execute with root privileges upon the next reboot of the device. The authenticated user must have privileged EXEC permissions on the device. The vulnerability is due to insufficient protection of values passed to a script that executes during device startup. An attacker could exploit this vulnerability by writing values to a specific file. A successful exploit could allow the attacker to execute commands with root privileges each time the affected device is restarted.
References
▼ | URL | Tags |
---|---|---|
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iosxe-cmdinj-2MzhjM6K | vendor-advisory, x_refsource_CISCO |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Cisco | Cisco IOS XE Software |
Version: n/a |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T07:30:58.215Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "20200924 Cisco IOS XE Software Command Injection Vulnerability", "tags": [ "vendor-advisory", "x_refsource_CISCO", "x_transferred" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iosxe-cmdinj-2MzhjM6K" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2020-3403", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-11-13T17:17:42.260155Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-11-13T17:54:50.702Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "Cisco IOS XE Software", "vendor": "Cisco", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2020-09-24T00:00:00", "descriptions": [ { "lang": "en", "value": "A vulnerability in the CLI of Cisco IOS XE Software could allow an authenticated, local attacker to inject a command to the underlying operating system that will execute with root privileges upon the next reboot of the device. The authenticated user must have privileged EXEC permissions on the device. The vulnerability is due to insufficient protection of values passed to a script that executes during device startup. An attacker could exploit this vulnerability by writing values to a specific file. A successful exploit could allow the attacker to execute commands with root privileges each time the affected device is restarted." } ], "exploits": [ { "lang": "en", "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory." } ], "metrics": [ { "cvssV3_0": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.7, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-78", "description": "CWE-78", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2020-09-24T18:02:13", "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "shortName": "cisco" }, "references": [ { "name": "20200924 Cisco IOS XE Software Command Injection Vulnerability", "tags": [ "vendor-advisory", "x_refsource_CISCO" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iosxe-cmdinj-2MzhjM6K" } ], "source": { "advisory": "cisco-sa-iosxe-cmdinj-2MzhjM6K", "defect": [ [ "CSCvs07077" ] ], "discovery": "INTERNAL" }, "title": "Cisco IOS XE Software Command Injection Vulnerability", "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@cisco.com", "DATE_PUBLIC": "2020-09-24T16:00:00", "ID": "CVE-2020-3403", "STATE": "PUBLIC", "TITLE": "Cisco IOS XE Software Command Injection Vulnerability" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Cisco IOS XE Software", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "Cisco" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A vulnerability in the CLI of Cisco IOS XE Software could allow an authenticated, local attacker to inject a command to the underlying operating system that will execute with root privileges upon the next reboot of the device. The authenticated user must have privileged EXEC permissions on the device. The vulnerability is due to insufficient protection of values passed to a script that executes during device startup. An attacker could exploit this vulnerability by writing values to a specific file. A successful exploit could allow the attacker to execute commands with root privileges each time the affected device is restarted." } ] }, "exploit": [ { "lang": "en", "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory." } ], "impact": { "cvss": { "baseScore": "6.7", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-78" } ] } ] }, "references": { "reference_data": [ { "name": "20200924 Cisco IOS XE Software Command Injection Vulnerability", "refsource": "CISCO", "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iosxe-cmdinj-2MzhjM6K" } ] }, "source": { "advisory": "cisco-sa-iosxe-cmdinj-2MzhjM6K", "defect": [ [ "CSCvs07077" ] ], "discovery": "INTERNAL" } } } }, "cveMetadata": { "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "assignerShortName": "cisco", "cveId": "CVE-2020-3403", "datePublished": "2020-09-24T18:02:13.753969Z", "dateReserved": "2019-12-12T00:00:00", "dateUpdated": "2024-11-13T17:54:50.702Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2021-1611
Vulnerability from cvelistv5
Published
2021-09-23 02:30
Modified
2024-11-07 21:52
Severity ?
EPSS score ?
Summary
A vulnerability in Ethernet over GRE (EoGRE) packet processing of Cisco IOS XE Wireless Controller Software for the Cisco Catalyst 9800 Family Wireless Controller, Embedded Wireless Controller, and Embedded Wireless on Catalyst 9000 Series Switches could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. This vulnerability is due to improper processing of malformed EoGRE packets. An attacker could exploit this vulnerability by sending malicious packets to the affected device. A successful exploit could allow the attacker to cause the device to reload, resulting in a DoS condition.
References
▼ | URL | Tags |
---|---|---|
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ewlc-gre-6u4ELzAT | vendor-advisory, x_refsource_CISCO |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Cisco | Cisco IOS XE Software |
Version: n/a |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T16:18:10.371Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "20210922 Cisco IOS XE Software for Catalyst 9800 Series Wireless Controllers EoGRE Denial of Service Vulnerability", "tags": [ "vendor-advisory", "x_refsource_CISCO", "x_transferred" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ewlc-gre-6u4ELzAT" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2021-1611", "options": [ { "Exploitation": "none" }, { "Automatable": "yes" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-11-07T21:47:25.646443Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-11-07T21:52:05.260Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "Cisco IOS XE Software", "vendor": "Cisco", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2021-09-22T00:00:00", "descriptions": [ { "lang": "en", "value": "A vulnerability in Ethernet over GRE (EoGRE) packet processing of Cisco IOS XE Wireless Controller Software for the Cisco Catalyst 9800 Family Wireless Controller, Embedded Wireless Controller, and Embedded Wireless on Catalyst 9000 Series Switches could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. This vulnerability is due to improper processing of malformed EoGRE packets. An attacker could exploit this vulnerability by sending malicious packets to the affected device. A successful exploit could allow the attacker to cause the device to reload, resulting in a DoS condition." } ], "exploits": [ { "lang": "en", "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.6, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-399", "description": "CWE-399", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2021-09-23T02:30:34", "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "shortName": "cisco" }, "references": [ { "name": "20210922 Cisco IOS XE Software for Catalyst 9800 Series Wireless Controllers EoGRE Denial of Service Vulnerability", "tags": [ "vendor-advisory", "x_refsource_CISCO" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ewlc-gre-6u4ELzAT" } ], "source": { "advisory": "cisco-sa-ewlc-gre-6u4ELzAT", "defect": [ [ "CSCvx48107" ] ], "discovery": "INTERNAL" }, "title": "Cisco IOS XE Software for Catalyst 9800 Series Wireless Controllers EoGRE Denial of Service Vulnerability", "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@cisco.com", "DATE_PUBLIC": "2021-09-22T16:00:00", "ID": "CVE-2021-1611", "STATE": "PUBLIC", "TITLE": "Cisco IOS XE Software for Catalyst 9800 Series Wireless Controllers EoGRE Denial of Service Vulnerability" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Cisco IOS XE Software", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "Cisco" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A vulnerability in Ethernet over GRE (EoGRE) packet processing of Cisco IOS XE Wireless Controller Software for the Cisco Catalyst 9800 Family Wireless Controller, Embedded Wireless Controller, and Embedded Wireless on Catalyst 9000 Series Switches could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. This vulnerability is due to improper processing of malformed EoGRE packets. An attacker could exploit this vulnerability by sending malicious packets to the affected device. A successful exploit could allow the attacker to cause the device to reload, resulting in a DoS condition." } ] }, "exploit": [ { "lang": "en", "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory." } ], "impact": { "cvss": { "baseScore": "8.6", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H", "version": "3.0" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-399" } ] } ] }, "references": { "reference_data": [ { "name": "20210922 Cisco IOS XE Software for Catalyst 9800 Series Wireless Controllers EoGRE Denial of Service Vulnerability", "refsource": "CISCO", "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ewlc-gre-6u4ELzAT" } ] }, "source": { "advisory": "cisco-sa-ewlc-gre-6u4ELzAT", "defect": [ [ "CSCvx48107" ] ], "discovery": "INTERNAL" } } } }, "cveMetadata": { "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "assignerShortName": "cisco", "cveId": "CVE-2021-1611", "datePublished": "2021-09-23T02:30:34.602891Z", "dateReserved": "2020-11-13T00:00:00", "dateUpdated": "2024-11-07T21:52:05.260Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-20231
Vulnerability from cvelistv5
Published
2023-09-27 17:19
Modified
2024-10-24 16:43
Severity ?
EPSS score ?
Summary
A vulnerability in the web UI of Cisco IOS XE Software could allow an authenticated, remote attacker to perform an injection attack against an affected device.
This vulnerability is due to insufficient input validation. An attacker could exploit this vulnerability by sending crafted input to the web UI. A successful exploit could allow the attacker to execute arbitrary Cisco IOS XE Software CLI commands with level 15 privileges.
Note: This vulnerability is exploitable only if the attacker obtains the credentials for a Lobby Ambassador account. This account is not configured by default.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Cisco | Cisco IOS XE Software |
Version: 16.12.8 Version: 16.12.4 Version: 16.12.4a Version: 16.12.5 Version: 16.12.6 Version: 16.12.5a Version: 16.12.5b Version: 16.12.6a Version: 16.12.7 Version: 16.12.9 Version: 17.2.2 Version: 17.2.3 Version: 17.3.1 Version: 17.3.2 Version: 17.3.3 Version: 17.3.1a Version: 17.3.1w Version: 17.3.2a Version: 17.3.1x Version: 17.3.1z Version: 17.3.4 Version: 17.3.5 Version: 17.3.4a Version: 17.3.6 Version: 17.3.4b Version: 17.3.4c Version: 17.3.5a Version: 17.3.5b Version: 17.4.1 Version: 17.4.2 Version: 17.4.1a Version: 17.4.1b Version: 17.4.2a Version: 17.5.1 Version: 17.5.1a Version: 17.5.1b Version: 17.5.1c Version: 17.6.1 Version: 17.6.2 Version: 17.6.1w Version: 17.6.1a Version: 17.6.1x Version: 17.6.3 Version: 17.6.1y Version: 17.6.1z Version: 17.6.3a Version: 17.6.4 Version: 17.6.1z1 Version: 17.6.5 Version: 17.6.5a Version: 17.7.1 Version: 17.7.1a Version: 17.7.1b Version: 17.7.2 Version: 17.10.1 Version: 17.10.1a Version: 17.10.1b Version: 17.8.1 Version: 17.8.1a Version: 17.9.1 Version: 17.9.1w Version: 17.9.2 Version: 17.9.1a Version: 17.9.1x Version: 17.9.1y Version: 17.9.2a Version: 17.9.1x1 |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T09:05:36.687Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "cisco-sa-webui-cmdij-FzZAeXAy", "tags": [ "x_transferred" ], "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-webui-cmdij-FzZAeXAy" } ], "title": "CVE Program Container" }, { "affected": [ { "cpes": [ "cpe:2.3:a:cisco:ios_xe_software:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "ios_xe_software", "vendor": "cisco", "versions": [ { "lessThanOrEqual": "16.12.9", "status": "affected", "version": "16.12.4", "versionType": "custom" }, { "lessThanOrEqual": "17.10.1b", "status": "affected", "version": "17.2.2", "versionType": "custom" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2023-20231", "options": [ { "Exploitation": "None" }, { "Automatable": "No" }, { "Technical Impact": "Total" } ], "role": "CISA Coordinator", "timestamp": "2023-11-15T16:37:40.087205Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-10-24T16:43:47.359Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "Cisco IOS XE Software", "vendor": "Cisco", "versions": [ { "status": "affected", "version": "16.12.8" }, { "status": "affected", "version": "16.12.4" }, { "status": "affected", "version": "16.12.4a" }, { "status": "affected", "version": "16.12.5" }, { "status": "affected", "version": "16.12.6" }, { "status": "affected", "version": "16.12.5a" }, { "status": "affected", "version": "16.12.5b" }, { "status": "affected", "version": "16.12.6a" }, { "status": "affected", "version": "16.12.7" }, { "status": "affected", "version": "16.12.9" }, { "status": "affected", "version": "17.2.2" }, { "status": "affected", "version": "17.2.3" }, { "status": "affected", "version": "17.3.1" }, { "status": "affected", "version": "17.3.2" }, { "status": "affected", "version": "17.3.3" }, { "status": "affected", "version": "17.3.1a" }, { "status": "affected", "version": "17.3.1w" }, { "status": "affected", "version": "17.3.2a" }, { "status": "affected", "version": "17.3.1x" }, { "status": "affected", "version": "17.3.1z" }, { "status": "affected", "version": "17.3.4" }, { "status": "affected", "version": "17.3.5" }, { "status": "affected", "version": "17.3.4a" }, { "status": "affected", "version": "17.3.6" }, { "status": "affected", "version": "17.3.4b" }, { "status": "affected", "version": "17.3.4c" }, { "status": "affected", "version": "17.3.5a" }, { "status": "affected", "version": "17.3.5b" }, { "status": "affected", "version": "17.4.1" }, { "status": "affected", "version": "17.4.2" }, { "status": "affected", "version": "17.4.1a" }, { "status": "affected", "version": "17.4.1b" }, { "status": "affected", "version": "17.4.2a" }, { "status": "affected", "version": "17.5.1" }, { "status": "affected", "version": "17.5.1a" }, { "status": "affected", "version": "17.5.1b" }, { "status": "affected", "version": "17.5.1c" }, { "status": "affected", "version": "17.6.1" }, { "status": "affected", "version": "17.6.2" }, { "status": "affected", "version": "17.6.1w" }, { "status": "affected", "version": "17.6.1a" }, { "status": "affected", "version": "17.6.1x" }, { "status": "affected", "version": "17.6.3" }, { "status": "affected", "version": "17.6.1y" }, { "status": "affected", "version": "17.6.1z" }, { "status": "affected", "version": "17.6.3a" }, { "status": "affected", "version": "17.6.4" }, { "status": "affected", "version": "17.6.1z1" }, { "status": "affected", "version": "17.6.5" }, { "status": "affected", "version": "17.6.5a" }, { "status": "affected", "version": "17.7.1" }, { "status": "affected", "version": "17.7.1a" }, { "status": "affected", "version": "17.7.1b" }, { "status": "affected", "version": "17.7.2" }, { "status": "affected", "version": "17.10.1" }, { "status": "affected", "version": "17.10.1a" }, { "status": "affected", "version": "17.10.1b" }, { "status": "affected", "version": "17.8.1" }, { "status": "affected", "version": "17.8.1a" }, { "status": "affected", "version": "17.9.1" }, { "status": "affected", "version": "17.9.1w" }, { "status": "affected", "version": "17.9.2" }, { "status": "affected", "version": "17.9.1a" }, { "status": "affected", "version": "17.9.1x" }, { "status": "affected", "version": "17.9.1y" }, { "status": "affected", "version": "17.9.2a" }, { "status": "affected", "version": "17.9.1x1" } ] } ], "descriptions": [ { "lang": "en", "value": "A vulnerability in the web UI of Cisco IOS XE Software could allow an authenticated, remote attacker to perform an injection attack against an affected device.\r\n\r This vulnerability is due to insufficient input validation. An attacker could exploit this vulnerability by sending crafted input to the web UI. A successful exploit could allow the attacker to execute arbitrary Cisco IOS XE Software CLI commands with level 15 privileges.\r\n\r Note: This vulnerability is exploitable only if the attacker obtains the credentials for a Lobby Ambassador account. This account is not configured by default." } ], "exploits": [ { "lang": "en", "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "format": "cvssV3_1" } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-78", "description": "Improper Neutralization of Special Elements used in an OS Command (\u0027OS Command Injection\u0027)", "lang": "en", "type": "cwe" } ] } ], "providerMetadata": { "dateUpdated": "2024-01-25T16:58:26.549Z", "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "shortName": "cisco" }, "references": [ { "name": "cisco-sa-webui-cmdij-FzZAeXAy", "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-webui-cmdij-FzZAeXAy" } ], "source": { "advisory": "cisco-sa-webui-cmdij-FzZAeXAy", "defects": [ "CSCwe12578" ], "discovery": "INTERNAL" } } }, "cveMetadata": { "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "assignerShortName": "cisco", "cveId": "CVE-2023-20231", "datePublished": "2023-09-27T17:19:17.664Z", "dateReserved": "2022-10-27T18:47:50.369Z", "dateUpdated": "2024-10-24T16:43:47.359Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2020-3552
Vulnerability from cvelistv5
Published
2020-09-24 17:51
Modified
2024-11-13 18:01
Severity ?
EPSS score ?
Summary
A vulnerability in the Ethernet packet handling of Cisco Aironet Access Points (APs) Software could allow an unauthenticated, adjacent attacker to cause a denial of service (DoS) condition on an affected device. The vulnerability is due to insufficient input validation. An attacker could exploit this vulnerability by connecting as a wired client to the Ethernet interface of an affected device and sending a series of specific packets within a short time frame. A successful exploit could allow the attacker to cause a NULL pointer access that results in a reload of the affected device.
References
▼ | URL | Tags |
---|---|---|
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ap-ethport-dos-xtjTt8pY | vendor-advisory, x_refsource_CISCO |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Cisco | Cisco Aironet Access Point Software |
Version: n/a |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T07:37:54.983Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "20200924 Cisco Aironet Access Points Ethernet Wired Clients Denial of Service Vulnerability", "tags": [ "vendor-advisory", "x_refsource_CISCO", "x_transferred" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ap-ethport-dos-xtjTt8pY" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2020-3552", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-11-13T17:23:40.472481Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-11-13T18:01:45.175Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "Cisco Aironet Access Point Software", "vendor": "Cisco", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2020-09-24T00:00:00", "descriptions": [ { "lang": "en", "value": "A vulnerability in the Ethernet packet handling of Cisco Aironet Access Points (APs) Software could allow an unauthenticated, adjacent attacker to cause a denial of service (DoS) condition on an affected device. The vulnerability is due to insufficient input validation. An attacker could exploit this vulnerability by connecting as a wired client to the Ethernet interface of an affected device and sending a series of specific packets within a short time frame. A successful exploit could allow the attacker to cause a NULL pointer access that results in a reload of the affected device." } ], "exploits": [ { "lang": "en", "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory." } ], "metrics": [ { "cvssV3_0": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.4, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H", "version": "3.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-476", "description": "CWE-476", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2020-09-24T17:51:08", "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "shortName": "cisco" }, "references": [ { "name": "20200924 Cisco Aironet Access Points Ethernet Wired Clients Denial of Service Vulnerability", "tags": [ "vendor-advisory", "x_refsource_CISCO" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ap-ethport-dos-xtjTt8pY" } ], "source": { "advisory": "cisco-sa-ap-ethport-dos-xtjTt8pY", "defect": [ [ "CSCvq94716" ] ], "discovery": "INTERNAL" }, "title": "Cisco Aironet Access Points Ethernet Wired Clients Denial of Service Vulnerability", "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@cisco.com", "DATE_PUBLIC": "2020-09-24T16:00:00", "ID": "CVE-2020-3552", "STATE": "PUBLIC", "TITLE": "Cisco Aironet Access Points Ethernet Wired Clients Denial of Service Vulnerability" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Cisco Aironet Access Point Software", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "Cisco" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A vulnerability in the Ethernet packet handling of Cisco Aironet Access Points (APs) Software could allow an unauthenticated, adjacent attacker to cause a denial of service (DoS) condition on an affected device. The vulnerability is due to insufficient input validation. An attacker could exploit this vulnerability by connecting as a wired client to the Ethernet interface of an affected device and sending a series of specific packets within a short time frame. A successful exploit could allow the attacker to cause a NULL pointer access that results in a reload of the affected device." } ] }, "exploit": [ { "lang": "en", "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory." } ], "impact": { "cvss": { "baseScore": "7.4", "vectorString": "CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H", "version": "3.0" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-476" } ] } ] }, "references": { "reference_data": [ { "name": "20200924 Cisco Aironet Access Points Ethernet Wired Clients Denial of Service Vulnerability", "refsource": "CISCO", "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ap-ethport-dos-xtjTt8pY" } ] }, "source": { "advisory": "cisco-sa-ap-ethport-dos-xtjTt8pY", "defect": [ [ "CSCvq94716" ] ], "discovery": "INTERNAL" } } } }, "cveMetadata": { "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "assignerShortName": "cisco", "cveId": "CVE-2020-3552", "datePublished": "2020-09-24T17:51:08.669654Z", "dateReserved": "2019-12-12T00:00:00", "dateUpdated": "2024-11-13T18:01:45.175Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-20810
Vulnerability from cvelistv5
Published
2022-09-30 18:45
Modified
2024-11-01 18:51
Severity ?
EPSS score ?
Summary
A vulnerability in the Simple Network Management Protocol (SNMP) of Cisco IOS XE Wireless Controller Software for the Catalyst 9000 Family could allow an authenticated, remote attacker to access sensitive information. This vulnerability is due to insufficient restrictions that allow a sensitive configuration detail to be disclosed. An attacker could exploit this vulnerability by retrieving data through SNMP read-only community access. A successful exploit could allow the attacker to view Service Set Identifier (SSID) preshared keys (PSKs) that are configured on the affected device.
References
▼ | URL | Tags |
---|---|---|
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-cwlc-snmpidv-rnyyQzUZ | vendor-advisory, x_refsource_CISCO |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Cisco | Cisco IOS XE Software |
Version: n/a |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T02:24:49.984Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "20220928 Cisco IOS XE Wireless Controller Software for the Catalyst 9000 Family SNMP Information Disclosure Vulnerability", "tags": [ "vendor-advisory", "x_refsource_CISCO", "x_transferred" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-cwlc-snmpidv-rnyyQzUZ" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2022-20810", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-11-01T18:40:32.554119Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-11-01T18:51:30.065Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "Cisco IOS XE Software", "vendor": "Cisco", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2022-09-28T00:00:00", "descriptions": [ { "lang": "en", "value": "A vulnerability in the Simple Network Management Protocol (SNMP) of Cisco IOS XE Wireless Controller Software for the Catalyst 9000 Family could allow an authenticated, remote attacker to access sensitive information. This vulnerability is due to insufficient restrictions that allow a sensitive configuration detail to be disclosed. An attacker could exploit this vulnerability by retrieving data through SNMP read-only community access. A successful exploit could allow the attacker to view Service Set Identifier (SSID) preshared keys (PSKs) that are configured on the affected device." } ], "exploits": [ { "lang": "en", "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-202", "description": "CWE-202", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2022-09-30T18:45:31", "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "shortName": "cisco" }, "references": [ { "name": "20220928 Cisco IOS XE Wireless Controller Software for the Catalyst 9000 Family SNMP Information Disclosure Vulnerability", "tags": [ "vendor-advisory", "x_refsource_CISCO" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-cwlc-snmpidv-rnyyQzUZ" } ], "source": { "advisory": "cisco-sa-cwlc-snmpidv-rnyyQzUZ", "defect": [ [ "CSCvz99497" ] ], "discovery": "INTERNAL" }, "title": "Cisco IOS XE Wireless Controller Software for the Catalyst 9000 Family SNMP Information Disclosure Vulnerability", "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@cisco.com", "DATE_PUBLIC": "2022-09-28T23:00:00", "ID": "CVE-2022-20810", "STATE": "PUBLIC", "TITLE": "Cisco IOS XE Wireless Controller Software for the Catalyst 9000 Family SNMP Information Disclosure Vulnerability" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Cisco IOS XE Software", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "Cisco" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A vulnerability in the Simple Network Management Protocol (SNMP) of Cisco IOS XE Wireless Controller Software for the Catalyst 9000 Family could allow an authenticated, remote attacker to access sensitive information. This vulnerability is due to insufficient restrictions that allow a sensitive configuration detail to be disclosed. An attacker could exploit this vulnerability by retrieving data through SNMP read-only community access. A successful exploit could allow the attacker to view Service Set Identifier (SSID) preshared keys (PSKs) that are configured on the affected device." } ] }, "exploit": [ { "lang": "en", "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory." } ], "impact": { "cvss": { "baseScore": "6.5", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.0" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-202" } ] } ] }, "references": { "reference_data": [ { "name": "20220928 Cisco IOS XE Wireless Controller Software for the Catalyst 9000 Family SNMP Information Disclosure Vulnerability", "refsource": "CISCO", "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-cwlc-snmpidv-rnyyQzUZ" } ] }, "source": { "advisory": "cisco-sa-cwlc-snmpidv-rnyyQzUZ", "defect": [ [ "CSCvz99497" ] ], "discovery": "INTERNAL" } } } }, "cveMetadata": { "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "assignerShortName": "cisco", "cveId": "CVE-2022-20810", "datePublished": "2022-09-30T18:45:31.529834Z", "dateReserved": "2021-11-02T00:00:00", "dateUpdated": "2024-11-01T18:51:30.065Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-20066
Vulnerability from cvelistv5
Published
2023-03-23 00:00
Modified
2024-10-25 16:02
Severity ?
EPSS score ?
Summary
A vulnerability in the web UI of Cisco IOS XE Software could allow an authenticated, remote attacker to perform a directory traversal and access resources that are outside the filesystem mountpoint of the web UI. This vulnerability is due to an insufficient security configuration. An attacker could exploit this vulnerability by sending a crafted request to the web UI. A successful exploit could allow the attacker to gain read access to files that are outside the filesystem mountpoint of the web UI. Note: These files are located on a restricted filesystem that is maintained for the web UI. There is no ability to write to any files on this filesystem.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Cisco | Cisco IOS XE Software |
Version: n/a |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T08:57:35.555Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "20230322 Cisco IOS XE Software Web UI Path Traversal Vulnerability", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-webui-pthtrv-es7GSb9V" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2023-20066", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-10-25T14:36:10.650206Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-10-25T16:02:41.984Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "Cisco IOS XE Software ", "vendor": "Cisco", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2023-03-22T00:00:00", "descriptions": [ { "lang": "en", "value": "A vulnerability in the web UI of Cisco IOS XE Software could allow an authenticated, remote attacker to perform a directory traversal and access resources that are outside the filesystem mountpoint of the web UI. This vulnerability is due to an insufficient security configuration. An attacker could exploit this vulnerability by sending a crafted request to the web UI. A successful exploit could allow the attacker to gain read access to files that are outside the filesystem mountpoint of the web UI. Note: These files are located on a restricted filesystem that is maintained for the web UI. There is no ability to write to any files on this filesystem." } ], "exploits": [ { "lang": "en", "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory. " } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-23", "description": "CWE-23", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2023-03-23T00:00:00", "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "shortName": "cisco" }, "references": [ { "name": "20230322 Cisco IOS XE Software Web UI Path Traversal Vulnerability", "tags": [ "vendor-advisory" ], "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-webui-pthtrv-es7GSb9V" } ], "source": { "advisory": "cisco-sa-webui-pthtrv-es7GSb9V", "defect": [ [ "CSCwc76009" ] ], "discovery": "INTERNAL" }, "title": "Cisco IOS XE Software Web UI Path Traversal Vulnerability" } }, "cveMetadata": { "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "assignerShortName": "cisco", "cveId": "CVE-2023-20066", "datePublished": "2023-03-23T00:00:00", "dateReserved": "2022-10-27T00:00:00", "dateUpdated": "2024-10-25T16:02:41.984Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2020-3474
Vulnerability from cvelistv5
Published
2020-09-24 17:53
Modified
2024-11-13 17:57
Severity ?
EPSS score ?
Summary
Multiple vulnerabilities in the web management framework of Cisco IOS XE Software could allow an authenticated, remote attacker with read-only privileges to gain unauthorized read access to sensitive data or cause the web management software to hang or crash, resulting in a denial of service (DoS) condition. For more information about these vulnerabilities, see the Details section of this advisory.
References
▼ | URL | Tags |
---|---|---|
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ios-xe-webui-multi-vfTkk7yr | vendor-advisory, x_refsource_CISCO |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Cisco | Cisco IOS XE Software 16.1.1 |
Version: n/a |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T07:37:54.455Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "20200924 Cisco IOS XE Software Web Management Framework Vulnerabilities", "tags": [ "vendor-advisory", "x_refsource_CISCO", "x_transferred" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ios-xe-webui-multi-vfTkk7yr" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2020-3474", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-11-13T17:23:15.666565Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-11-13T17:57:33.266Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "Cisco IOS XE Software 16.1.1", "vendor": "Cisco", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2020-09-24T00:00:00", "descriptions": [ { "lang": "en", "value": "Multiple vulnerabilities in the web management framework of Cisco IOS XE Software could allow an authenticated, remote attacker with read-only privileges to gain unauthorized read access to sensitive data or cause the web management software to hang or crash, resulting in a denial of service (DoS) condition. For more information about these vulnerabilities, see the Details section of this advisory." } ], "exploits": [ { "lang": "en", "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerabilities that are described in this advisory." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-20", "description": "CWE-20", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2020-09-24T17:53:03", "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "shortName": "cisco" }, "references": [ { "name": "20200924 Cisco IOS XE Software Web Management Framework Vulnerabilities", "tags": [ "vendor-advisory", "x_refsource_CISCO" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ios-xe-webui-multi-vfTkk7yr" } ], "source": { "advisory": "cisco-sa-ios-xe-webui-multi-vfTkk7yr", "defect": [ [ "CSCvs40364", "CSCvs40405" ] ], "discovery": "INTERNAL" }, "title": "Cisco IOS XE Software Web Management Framework Vulnerabilities", "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@cisco.com", "DATE_PUBLIC": "2020-09-24T16:00:00", "ID": "CVE-2020-3474", "STATE": "PUBLIC", "TITLE": "Cisco IOS XE Software Web Management Framework Vulnerabilities" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Cisco IOS XE Software 16.1.1", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "Cisco" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Multiple vulnerabilities in the web management framework of Cisco IOS XE Software could allow an authenticated, remote attacker with read-only privileges to gain unauthorized read access to sensitive data or cause the web management software to hang or crash, resulting in a denial of service (DoS) condition. For more information about these vulnerabilities, see the Details section of this advisory." } ] }, "exploit": [ { "lang": "en", "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerabilities that are described in this advisory." } ], "impact": { "cvss": { "baseScore": "4.3", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N", "version": "3.0" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-20" } ] } ] }, "references": { "reference_data": [ { "name": "20200924 Cisco IOS XE Software Web Management Framework Vulnerabilities", "refsource": "CISCO", "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ios-xe-webui-multi-vfTkk7yr" } ] }, "source": { "advisory": "cisco-sa-ios-xe-webui-multi-vfTkk7yr", "defect": [ [ "CSCvs40364", "CSCvs40405" ] ], "discovery": "INTERNAL" } } } }, "cveMetadata": { "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "assignerShortName": "cisco", "cveId": "CVE-2020-3474", "datePublished": "2020-09-24T17:53:03.262788Z", "dateReserved": "2019-12-12T00:00:00", "dateUpdated": "2024-11-13T17:57:33.266Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2017-12231
Vulnerability from cvelistv5
Published
2017-09-28 07:00
Modified
2024-11-15 17:58
Severity ?
EPSS score ?
Summary
A vulnerability in the implementation of Network Address Translation (NAT) functionality in Cisco IOS 12.4 through 15.6 could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. The vulnerability is due to the improper translation of H.323 messages that use the Registration, Admission, and Status (RAS) protocol and are sent to an affected device via IPv4 packets. An attacker could exploit this vulnerability by sending a crafted H.323 RAS packet through an affected device. A successful exploit could allow the attacker to cause the affected device to crash and reload, resulting in a DoS condition. This vulnerability affects Cisco devices that are configured to use an application layer gateway with NAT (NAT ALG) for H.323 RAS messages. By default, a NAT ALG is enabled for H.323 RAS messages. Cisco Bug IDs: CSCvc57217.
References
▼ | URL | Tags |
---|---|---|
http://www.securitytracker.com/id/1039449 | vdb-entry, x_refsource_SECTRACK | |
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170927-nat | x_refsource_CONFIRM | |
http://www.securityfocus.com/bid/101039 | vdb-entry, x_refsource_BID |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T18:28:16.883Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "1039449", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1039449" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170927-nat" }, { "name": "101039", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/101039" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2017-12231", "options": [ { "Exploitation": "active" }, { "Automatable": "yes" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-11-08T17:34:43.023495Z", "version": "2.0.3" }, "type": "ssvc" } }, { "other": { "content": { "dateAdded": "2022-03-03", "reference": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog?search_api_fulltext=CVE-2017-12231" }, "type": "kev" } } ], "providerMetadata": { "dateUpdated": "2024-11-15T17:58:19.069Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "Cisco IOS", "vendor": "n/a", "versions": [ { "status": "affected", "version": "Cisco IOS" } ] } ], "datePublic": "2017-09-28T00:00:00", "descriptions": [ { "lang": "en", "value": "A vulnerability in the implementation of Network Address Translation (NAT) functionality in Cisco IOS 12.4 through 15.6 could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. The vulnerability is due to the improper translation of H.323 messages that use the Registration, Admission, and Status (RAS) protocol and are sent to an affected device via IPv4 packets. An attacker could exploit this vulnerability by sending a crafted H.323 RAS packet through an affected device. A successful exploit could allow the attacker to cause the affected device to crash and reload, resulting in a DoS condition. This vulnerability affects Cisco devices that are configured to use an application layer gateway with NAT (NAT ALG) for H.323 RAS messages. By default, a NAT ALG is enabled for H.323 RAS messages. Cisco Bug IDs: CSCvc57217." } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-399", "description": "CWE-399", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2017-09-29T09:57:01", "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "shortName": "cisco" }, "references": [ { "name": "1039449", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1039449" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170927-nat" }, { "name": "101039", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/101039" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@cisco.com", "ID": "CVE-2017-12231", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Cisco IOS", "version": { "version_data": [ { "version_value": "Cisco IOS" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A vulnerability in the implementation of Network Address Translation (NAT) functionality in Cisco IOS 12.4 through 15.6 could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. The vulnerability is due to the improper translation of H.323 messages that use the Registration, Admission, and Status (RAS) protocol and are sent to an affected device via IPv4 packets. An attacker could exploit this vulnerability by sending a crafted H.323 RAS packet through an affected device. A successful exploit could allow the attacker to cause the affected device to crash and reload, resulting in a DoS condition. This vulnerability affects Cisco devices that are configured to use an application layer gateway with NAT (NAT ALG) for H.323 RAS messages. By default, a NAT ALG is enabled for H.323 RAS messages. Cisco Bug IDs: CSCvc57217." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-399" } ] } ] }, "references": { "reference_data": [ { "name": "1039449", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1039449" }, { "name": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170927-nat", "refsource": "CONFIRM", "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170927-nat" }, { "name": "101039", "refsource": "BID", "url": "http://www.securityfocus.com/bid/101039" } ] } } } }, "cveMetadata": { "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "assignerShortName": "cisco", "cveId": "CVE-2017-12231", "datePublished": "2017-09-28T07:00:00", "dateReserved": "2017-08-03T00:00:00", "dateUpdated": "2024-11-15T17:58:19.069Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2018-0154
Vulnerability from cvelistv5
Published
2018-03-28 22:00
Modified
2024-11-15 17:54
Severity ?
EPSS score ?
Summary
A vulnerability in the crypto engine of the Cisco Integrated Services Module for VPN (ISM-VPN) running Cisco IOS Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. The vulnerability is due to insufficient handling of VPN traffic by the affected device. An attacker could exploit this vulnerability by sending crafted VPN traffic to an affected device. A successful exploit could allow the attacker to cause the affected device to hang or crash, resulting in a DoS condition. Cisco Bug IDs: CSCvd39267.
References
▼ | URL | Tags |
---|---|---|
http://www.securityfocus.com/bid/103559 | vdb-entry, x_refsource_BID | |
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180328-dos | x_refsource_CONFIRM | |
http://www.securitytracker.com/id/1040585 | vdb-entry, x_refsource_SECTRACK |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T03:14:16.878Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "103559", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/103559" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180328-dos" }, { "name": "1040585", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1040585" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2018-0154", "options": [ { "Exploitation": "active" }, { "Automatable": "yes" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-11-08T17:28:43.434941Z", "version": "2.0.3" }, "type": "ssvc" } }, { "other": { "content": { "dateAdded": "2022-03-03", "reference": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog?search_api_fulltext=CVE-2018-0154" }, "type": "kev" } } ], "providerMetadata": { "dateUpdated": "2024-11-15T17:54:07.806Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "Cisco IOS", "vendor": "n/a", "versions": [ { "status": "affected", "version": "Cisco IOS" } ] } ], "datePublic": "2018-03-28T00:00:00", "descriptions": [ { "lang": "en", "value": "A vulnerability in the crypto engine of the Cisco Integrated Services Module for VPN (ISM-VPN) running Cisco IOS Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. The vulnerability is due to insufficient handling of VPN traffic by the affected device. An attacker could exploit this vulnerability by sending crafted VPN traffic to an affected device. A successful exploit could allow the attacker to cause the affected device to hang or crash, resulting in a DoS condition. Cisco Bug IDs: CSCvd39267." } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-399", "description": "CWE-399", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2018-03-31T09:57:01", "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "shortName": "cisco" }, "references": [ { "name": "103559", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/103559" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180328-dos" }, { "name": "1040585", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1040585" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@cisco.com", "ID": "CVE-2018-0154", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Cisco IOS", "version": { "version_data": [ { "version_value": "Cisco IOS" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A vulnerability in the crypto engine of the Cisco Integrated Services Module for VPN (ISM-VPN) running Cisco IOS Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. The vulnerability is due to insufficient handling of VPN traffic by the affected device. An attacker could exploit this vulnerability by sending crafted VPN traffic to an affected device. A successful exploit could allow the attacker to cause the affected device to hang or crash, resulting in a DoS condition. Cisco Bug IDs: CSCvd39267." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-399" } ] } ] }, "references": { "reference_data": [ { "name": "103559", "refsource": "BID", "url": "http://www.securityfocus.com/bid/103559" }, { "name": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180328-dos", "refsource": "CONFIRM", "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180328-dos" }, { "name": "1040585", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1040585" } ] } } } }, "cveMetadata": { "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "assignerShortName": "cisco", "cveId": "CVE-2018-0154", "datePublished": "2018-03-28T22:00:00", "dateReserved": "2017-11-27T00:00:00", "dateUpdated": "2024-11-15T17:54:07.806Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2020-3393
Vulnerability from cvelistv5
Published
2020-09-24 18:02
Modified
2024-11-13 17:54
Severity ?
EPSS score ?
Summary
A vulnerability in the application-hosting subsystem of Cisco IOS XE Software could allow an authenticated, local attacker to elevate privileges to root on an affected device. The attacker could execute IOS XE commands outside the application-hosting subsystem Docker container as well as on the underlying Linux operating system. These commands could be run as the root user. The vulnerability is due to a combination of two factors: (a) incomplete input validation of the user payload of CLI commands, and (b) improper role-based access control (RBAC) when commands are issued at the command line within the application-hosting subsystem. An attacker could exploit this vulnerability by using a CLI command with crafted user input. A successful exploit could allow the lower-privileged attacker to execute arbitrary CLI commands with root privileges. The attacker would need valid user credentials to exploit this vulnerability.
References
▼ | URL | Tags |
---|---|---|
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iosxe-iox-app-host-mcZcnsBt | vendor-advisory, x_refsource_CISCO |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Cisco | Cisco IOS XE Software |
Version: n/a |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T07:30:58.334Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "20200924 Cisco IOS XE Software IOx Application Hosting Privilege Escalation Vulnerability", "tags": [ "vendor-advisory", "x_refsource_CISCO", "x_transferred" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iosxe-iox-app-host-mcZcnsBt" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2020-3393", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-11-13T17:17:38.455307Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-11-13T17:54:13.042Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "Cisco IOS XE Software", "vendor": "Cisco", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2020-09-24T00:00:00", "descriptions": [ { "lang": "en", "value": "A vulnerability in the application-hosting subsystem of Cisco IOS XE Software could allow an authenticated, local attacker to elevate privileges to root on an affected device. The attacker could execute IOS XE commands outside the application-hosting subsystem Docker container as well as on the underlying Linux operating system. These commands could be run as the root user. The vulnerability is due to a combination of two factors: (a) incomplete input validation of the user payload of CLI commands, and (b) improper role-based access control (RBAC) when commands are issued at the command line within the application-hosting subsystem. An attacker could exploit this vulnerability by using a CLI command with crafted user input. A successful exploit could allow the lower-privileged attacker to execute arbitrary CLI commands with root privileges. The attacker would need valid user credentials to exploit this vulnerability." } ], "exploits": [ { "lang": "en", "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 6, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:N", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-269", "description": "CWE-269", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2020-09-24T18:02:31", "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "shortName": "cisco" }, "references": [ { "name": "20200924 Cisco IOS XE Software IOx Application Hosting Privilege Escalation Vulnerability", "tags": [ "vendor-advisory", "x_refsource_CISCO" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iosxe-iox-app-host-mcZcnsBt" } ], "source": { "advisory": "cisco-sa-iosxe-iox-app-host-mcZcnsBt", "defect": [ [ "CSCvr56862", "CSCvr69240" ] ], "discovery": "INTERNAL" }, "title": "Cisco IOS XE Software IOx Application Hosting Privilege Escalation Vulnerability", "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@cisco.com", "DATE_PUBLIC": "2020-09-24T16:00:00", "ID": "CVE-2020-3393", "STATE": "PUBLIC", "TITLE": "Cisco IOS XE Software IOx Application Hosting Privilege Escalation Vulnerability" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Cisco IOS XE Software", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "Cisco" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A vulnerability in the application-hosting subsystem of Cisco IOS XE Software could allow an authenticated, local attacker to elevate privileges to root on an affected device. The attacker could execute IOS XE commands outside the application-hosting subsystem Docker container as well as on the underlying Linux operating system. These commands could be run as the root user. The vulnerability is due to a combination of two factors: (a) incomplete input validation of the user payload of CLI commands, and (b) improper role-based access control (RBAC) when commands are issued at the command line within the application-hosting subsystem. An attacker could exploit this vulnerability by using a CLI command with crafted user input. A successful exploit could allow the lower-privileged attacker to execute arbitrary CLI commands with root privileges. The attacker would need valid user credentials to exploit this vulnerability." } ] }, "exploit": [ { "lang": "en", "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory." } ], "impact": { "cvss": { "baseScore": "6.0", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:N", "version": "3.0" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-269" } ] } ] }, "references": { "reference_data": [ { "name": "20200924 Cisco IOS XE Software IOx Application Hosting Privilege Escalation Vulnerability", "refsource": "CISCO", "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iosxe-iox-app-host-mcZcnsBt" } ] }, "source": { "advisory": "cisco-sa-iosxe-iox-app-host-mcZcnsBt", "defect": [ [ "CSCvr56862", "CSCvr69240" ] ], "discovery": "INTERNAL" } } } }, "cveMetadata": { "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "assignerShortName": "cisco", "cveId": "CVE-2020-3393", "datePublished": "2020-09-24T18:02:31.669408Z", "dateReserved": "2019-12-12T00:00:00", "dateUpdated": "2024-11-13T17:54:13.042Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2020-3141
Vulnerability from cvelistv5
Published
2020-09-24 18:02
Modified
2024-11-13 17:53
Severity ?
EPSS score ?
Summary
Multiple vulnerabilities in the web management framework of Cisco IOS XE Software could allow an authenticated, remote attacker with read-only privileges to elevate privileges to the level of an Administrator user on an affected device. For more information about these vulnerabilities, see the Details section of this advisory.
References
▼ | URL | Tags |
---|---|---|
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ios-webui-priv-esc-K8zvEWM | vendor-advisory, x_refsource_CISCO |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Cisco | Cisco IOS XE Software 16.1.1 |
Version: n/a |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T07:24:00.586Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "20200924 Cisco IOS XE Software Privilege Escalation Vulnerabilities", "tags": [ "vendor-advisory", "x_refsource_CISCO", "x_transferred" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ios-webui-priv-esc-K8zvEWM" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2020-3141", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-11-13T17:17:37.081593Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-11-13T17:53:44.062Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "Cisco IOS XE Software 16.1.1", "vendor": "Cisco", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2020-09-24T00:00:00", "descriptions": [ { "lang": "en", "value": "Multiple vulnerabilities in the web management framework of Cisco IOS XE Software could allow an authenticated, remote attacker with read-only privileges to elevate privileges to the level of an Administrator user on an affected device. For more information about these vulnerabilities, see the Details section of this advisory." } ], "exploits": [ { "lang": "en", "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerabilities that are described in this advisory." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-20", "description": "CWE-20", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2020-09-24T18:02:45", "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "shortName": "cisco" }, "references": [ { "name": "20200924 Cisco IOS XE Software Privilege Escalation Vulnerabilities", "tags": [ "vendor-advisory", "x_refsource_CISCO" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ios-webui-priv-esc-K8zvEWM" } ], "source": { "advisory": "cisco-sa-ios-webui-priv-esc-K8zvEWM", "defect": [ [ "CSCvs40347", "CSCvu90974" ] ], "discovery": "INTERNAL" }, "title": "Cisco IOS XE Software Privilege Escalation Vulnerabilities", "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@cisco.com", "DATE_PUBLIC": "2020-09-24T16:00:00", "ID": "CVE-2020-3141", "STATE": "PUBLIC", "TITLE": "Cisco IOS XE Software Privilege Escalation Vulnerabilities" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Cisco IOS XE Software 16.1.1", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "Cisco" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Multiple vulnerabilities in the web management framework of Cisco IOS XE Software could allow an authenticated, remote attacker with read-only privileges to elevate privileges to the level of an Administrator user on an affected device. For more information about these vulnerabilities, see the Details section of this advisory." } ] }, "exploit": [ { "lang": "en", "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerabilities that are described in this advisory." } ], "impact": { "cvss": { "baseScore": "8.8", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-20" } ] } ] }, "references": { "reference_data": [ { "name": "20200924 Cisco IOS XE Software Privilege Escalation Vulnerabilities", "refsource": "CISCO", "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ios-webui-priv-esc-K8zvEWM" } ] }, "source": { "advisory": "cisco-sa-ios-webui-priv-esc-K8zvEWM", "defect": [ [ "CSCvs40347", "CSCvu90974" ] ], "discovery": "INTERNAL" } } } }, "cveMetadata": { "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "assignerShortName": "cisco", "cveId": "CVE-2020-3141", "datePublished": "2020-09-24T18:02:45.638915Z", "dateReserved": "2019-12-12T00:00:00", "dateUpdated": "2024-11-13T17:53:44.062Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2020-3214
Vulnerability from cvelistv5
Published
2020-06-03 17:41
Modified
2024-11-15 17:17
Severity ?
EPSS score ?
Summary
A vulnerability in Cisco IOS XE Software could allow an authenticated, local attacker to escalate their privileges to a user with root-level privileges. The vulnerability is due to insufficient validation of user-supplied content. This vulnerability could allow an attacker to load malicious software onto an affected device.
References
▼ | URL | Tags |
---|---|---|
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-priv-esc2-A6jVRu7C | vendor-advisory, x_refsource_CISCO |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Cisco | Cisco IOS XE Software 16.11.1 |
Version: n/a |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T07:24:00.916Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "20200603 Cisco IOS XE Software Privilege Escalation Vulnerability", "tags": [ "vendor-advisory", "x_refsource_CISCO", "x_transferred" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-priv-esc2-A6jVRu7C" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2020-3214", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-11-15T16:24:25.793072Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-11-15T17:17:19.954Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "Cisco IOS XE Software 16.11.1", "vendor": "Cisco", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2020-06-03T00:00:00", "descriptions": [ { "lang": "en", "value": "A vulnerability in Cisco IOS XE Software could allow an authenticated, local attacker to escalate their privileges to a user with root-level privileges. The vulnerability is due to insufficient validation of user-supplied content. This vulnerability could allow an attacker to load malicious software onto an affected device." } ], "exploits": [ { "lang": "en", "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory." } ], "metrics": [ { "cvssV3_0": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.7, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-264", "description": "CWE-264", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2020-06-03T17:41:13", "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "shortName": "cisco" }, "references": [ { "name": "20200603 Cisco IOS XE Software Privilege Escalation Vulnerability", "tags": [ "vendor-advisory", "x_refsource_CISCO" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-priv-esc2-A6jVRu7C" } ], "source": { "advisory": "cisco-sa-priv-esc2-A6jVRu7C", "defect": [ [ "CSCvq24021" ] ], "discovery": "INTERNAL" }, "title": "Cisco IOS XE Software Privilege Escalation Vulnerability", "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@cisco.com", "DATE_PUBLIC": "2020-06-03T16:00:00", "ID": "CVE-2020-3214", "STATE": "PUBLIC", "TITLE": "Cisco IOS XE Software Privilege Escalation Vulnerability" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Cisco IOS XE Software 16.11.1", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "Cisco" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A vulnerability in Cisco IOS XE Software could allow an authenticated, local attacker to escalate their privileges to a user with root-level privileges. The vulnerability is due to insufficient validation of user-supplied content. This vulnerability could allow an attacker to load malicious software onto an affected device." } ] }, "exploit": [ { "lang": "en", "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory." } ], "impact": { "cvss": { "baseScore": "6.7", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-264" } ] } ] }, "references": { "reference_data": [ { "name": "20200603 Cisco IOS XE Software Privilege Escalation Vulnerability", "refsource": "CISCO", "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-priv-esc2-A6jVRu7C" } ] }, "source": { "advisory": "cisco-sa-priv-esc2-A6jVRu7C", "defect": [ [ "CSCvq24021" ] ], "discovery": "INTERNAL" } } } }, "cveMetadata": { "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "assignerShortName": "cisco", "cveId": "CVE-2020-3214", "datePublished": "2020-06-03T17:41:13.572952Z", "dateReserved": "2019-12-12T00:00:00", "dateUpdated": "2024-11-15T17:17:19.954Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-20848
Vulnerability from cvelistv5
Published
2022-09-30 18:45
Modified
2024-11-01 18:50
Severity ?
EPSS score ?
Summary
A vulnerability in the UDP processing functionality of Cisco IOS XE Software for Embedded Wireless Controllers on Catalyst 9100 Series Access Points could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition. This vulnerability is due to the improper processing of UDP datagrams. An attacker could exploit this vulnerability by sending malicious UDP datagrams to an affected device. A successful exploit could allow the attacker to cause the device to reload, resulting in a DoS condition.
References
▼ | URL | Tags |
---|---|---|
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-wlc-udp-dos-XDyEwhNz | vendor-advisory, x_refsource_CISCO |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Cisco | Cisco IOS XE Software |
Version: n/a |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T02:24:49.940Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "20220928 Cisco IOS XE Software for Embedded Wireless Controllers on Catalyst 9100 Series Access Points UDP Processing Denial of Service Vulnerability", "tags": [ "vendor-advisory", "x_refsource_CISCO", "x_transferred" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-wlc-udp-dos-XDyEwhNz" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2022-20848", "options": [ { "Exploitation": "none" }, { "Automatable": "yes" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-11-01T18:43:52.111733Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-11-01T18:50:52.282Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "Cisco IOS XE Software", "vendor": "Cisco", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2022-09-28T00:00:00", "descriptions": [ { "lang": "en", "value": "A vulnerability in the UDP processing functionality of Cisco IOS XE Software for Embedded Wireless Controllers on Catalyst 9100 Series Access Points could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition. This vulnerability is due to the improper processing of UDP datagrams. An attacker could exploit this vulnerability by sending malicious UDP datagrams to an affected device. A successful exploit could allow the attacker to cause the device to reload, resulting in a DoS condition." } ], "exploits": [ { "lang": "en", "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.6, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-399", "description": "CWE-399", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2022-09-30T18:45:59", "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "shortName": "cisco" }, "references": [ { "name": "20220928 Cisco IOS XE Software for Embedded Wireless Controllers on Catalyst 9100 Series Access Points UDP Processing Denial of Service Vulnerability", "tags": [ "vendor-advisory", "x_refsource_CISCO" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-wlc-udp-dos-XDyEwhNz" } ], "source": { "advisory": "cisco-sa-wlc-udp-dos-XDyEwhNz", "defect": [ [ "CSCwb18118" ] ], "discovery": "INTERNAL" }, "title": "Cisco IOS XE Software for Embedded Wireless Controllers on Catalyst 9100 Series Access Points UDP Processing Denial of Service Vulnerability", "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@cisco.com", "DATE_PUBLIC": "2022-09-28T23:00:00", "ID": "CVE-2022-20848", "STATE": "PUBLIC", "TITLE": "Cisco IOS XE Software for Embedded Wireless Controllers on Catalyst 9100 Series Access Points UDP Processing Denial of Service Vulnerability" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Cisco IOS XE Software", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "Cisco" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A vulnerability in the UDP processing functionality of Cisco IOS XE Software for Embedded Wireless Controllers on Catalyst 9100 Series Access Points could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition. This vulnerability is due to the improper processing of UDP datagrams. An attacker could exploit this vulnerability by sending malicious UDP datagrams to an affected device. A successful exploit could allow the attacker to cause the device to reload, resulting in a DoS condition." } ] }, "exploit": [ { "lang": "en", "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory." } ], "impact": { "cvss": { "baseScore": "8.6", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H", "version": "3.0" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-399" } ] } ] }, "references": { "reference_data": [ { "name": "20220928 Cisco IOS XE Software for Embedded Wireless Controllers on Catalyst 9100 Series Access Points UDP Processing Denial of Service Vulnerability", "refsource": "CISCO", "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-wlc-udp-dos-XDyEwhNz" } ] }, "source": { "advisory": "cisco-sa-wlc-udp-dos-XDyEwhNz", "defect": [ [ "CSCwb18118" ] ], "discovery": "INTERNAL" } } } }, "cveMetadata": { "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "assignerShortName": "cisco", "cveId": "CVE-2022-20848", "datePublished": "2022-09-30T18:45:59.665856Z", "dateReserved": "2021-11-02T00:00:00", "dateUpdated": "2024-11-01T18:50:52.282Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-20847
Vulnerability from cvelistv5
Published
2022-09-30 18:45
Modified
2024-11-01 18:51
Severity ?
EPSS score ?
Summary
A vulnerability in the DHCP processing functionality of Cisco IOS XE Wireless Controller Software for the Catalyst 9000 Family could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition. This vulnerability is due to the improper processing of DHCP messages. An attacker could exploit this vulnerability by sending malicious DHCP messages to an affected device. A successful exploit could allow the attacker to cause the device to reload, resulting in a DoS condition.
References
▼ | URL | Tags |
---|---|---|
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-wlc-dhcp-dos-76pCjPxK | vendor-advisory, x_refsource_CISCO |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Cisco | Cisco IOS XE Software |
Version: n/a |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T02:24:50.262Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "20220928 Cisco IOS XE Wireless Controller Software for the Catalyst 9000 Family DHCP Processing Denial of Service Vulnerability", "tags": [ "vendor-advisory", "x_refsource_CISCO", "x_transferred" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-wlc-dhcp-dos-76pCjPxK" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2022-20847", "options": [ { "Exploitation": "none" }, { "Automatable": "yes" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-11-01T18:43:53.032010Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-11-01T18:51:01.043Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "Cisco IOS XE Software", "vendor": "Cisco", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2022-09-28T00:00:00", "descriptions": [ { "lang": "en", "value": "A vulnerability in the DHCP processing functionality of Cisco IOS XE Wireless Controller Software for the Catalyst 9000 Family could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition. This vulnerability is due to the improper processing of DHCP messages. An attacker could exploit this vulnerability by sending malicious DHCP messages to an affected device. A successful exploit could allow the attacker to cause the device to reload, resulting in a DoS condition." } ], "exploits": [ { "lang": "en", "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.6, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-399", "description": "CWE-399", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2022-09-30T18:45:54", "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "shortName": "cisco" }, "references": [ { "name": "20220928 Cisco IOS XE Wireless Controller Software for the Catalyst 9000 Family DHCP Processing Denial of Service Vulnerability", "tags": [ "vendor-advisory", "x_refsource_CISCO" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-wlc-dhcp-dos-76pCjPxK" } ], "source": { "advisory": "cisco-sa-wlc-dhcp-dos-76pCjPxK", "defect": [ [ "CSCvz97985" ] ], "discovery": "INTERNAL" }, "title": "Cisco IOS XE Wireless Controller Software for the Catalyst 9000 Family DHCP Processing Denial of Service Vulnerability", "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@cisco.com", "DATE_PUBLIC": "2022-09-28T16:00:00", "ID": "CVE-2022-20847", "STATE": "PUBLIC", "TITLE": "Cisco IOS XE Wireless Controller Software for the Catalyst 9000 Family DHCP Processing Denial of Service Vulnerability" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Cisco IOS XE Software", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "Cisco" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A vulnerability in the DHCP processing functionality of Cisco IOS XE Wireless Controller Software for the Catalyst 9000 Family could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition. This vulnerability is due to the improper processing of DHCP messages. An attacker could exploit this vulnerability by sending malicious DHCP messages to an affected device. A successful exploit could allow the attacker to cause the device to reload, resulting in a DoS condition." } ] }, "exploit": [ { "lang": "en", "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory." } ], "impact": { "cvss": { "baseScore": "8.6", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H", "version": "3.0" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-399" } ] } ] }, "references": { "reference_data": [ { "name": "20220928 Cisco IOS XE Wireless Controller Software for the Catalyst 9000 Family DHCP Processing Denial of Service Vulnerability", "refsource": "CISCO", "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-wlc-dhcp-dos-76pCjPxK" } ] }, "source": { "advisory": "cisco-sa-wlc-dhcp-dos-76pCjPxK", "defect": [ [ "CSCvz97985" ] ], "discovery": "INTERNAL" } } } }, "cveMetadata": { "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "assignerShortName": "cisco", "cveId": "CVE-2022-20847", "datePublished": "2022-09-30T18:45:54.688929Z", "dateReserved": "2021-11-02T00:00:00", "dateUpdated": "2024-11-01T18:51:01.043Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2020-3503
Vulnerability from cvelistv5
Published
2020-09-24 17:51
Modified
2024-11-13 17:59
Severity ?
EPSS score ?
Summary
A vulnerability in the file system permissions of Cisco IOS XE Software could allow an authenticated, local attacker to obtain read and write access to critical configuration or system files. The vulnerability is due to insufficient file system permissions on an affected device. An attacker could exploit this vulnerability by connecting to an affected device's guest shell, and accessing or modifying restricted files. A successful exploit could allow the attacker to view or modify restricted information or configurations that are normally not accessible to system administrators.
References
▼ | URL | Tags |
---|---|---|
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-unauth-file-access-eBTWkKVW | vendor-advisory, x_refsource_CISCO |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Cisco | Cisco IOS XE Software |
Version: n/a |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T07:37:54.441Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "20200924 Cisco IOS XE Software Guest Shell Unauthorized File System Access Vulnerability", "tags": [ "vendor-advisory", "x_refsource_CISCO", "x_transferred" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-unauth-file-access-eBTWkKVW" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2020-3503", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-11-13T17:17:49.087453Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-11-13T17:59:54.374Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "Cisco IOS XE Software", "vendor": "Cisco", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2020-09-24T00:00:00", "descriptions": [ { "lang": "en", "value": "A vulnerability in the file system permissions of Cisco IOS XE Software could allow an authenticated, local attacker to obtain read and write access to critical configuration or system files. The vulnerability is due to insufficient file system permissions on an affected device. An attacker could exploit this vulnerability by connecting to an affected device\u0027s guest shell, and accessing or modifying restricted files. A successful exploit could allow the attacker to view or modify restricted information or configurations that are normally not accessible to system administrators." } ], "exploits": [ { "lang": "en", "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 6, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:N", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-284", "description": "CWE-284", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2020-09-24T17:51:56", "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "shortName": "cisco" }, "references": [ { "name": "20200924 Cisco IOS XE Software Guest Shell Unauthorized File System Access Vulnerability", "tags": [ "vendor-advisory", "x_refsource_CISCO" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-unauth-file-access-eBTWkKVW" } ], "source": { "advisory": "cisco-sa-unauth-file-access-eBTWkKVW", "defect": [ [ "CSCvr50414" ] ], "discovery": "INTERNAL" }, "title": "Cisco IOS XE Software Guest Shell Unauthorized File System Access Vulnerability", "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@cisco.com", "DATE_PUBLIC": "2020-09-24T16:00:00", "ID": "CVE-2020-3503", "STATE": "PUBLIC", "TITLE": "Cisco IOS XE Software Guest Shell Unauthorized File System Access Vulnerability" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Cisco IOS XE Software", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "Cisco" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A vulnerability in the file system permissions of Cisco IOS XE Software could allow an authenticated, local attacker to obtain read and write access to critical configuration or system files. The vulnerability is due to insufficient file system permissions on an affected device. An attacker could exploit this vulnerability by connecting to an affected device\u0027s guest shell, and accessing or modifying restricted files. A successful exploit could allow the attacker to view or modify restricted information or configurations that are normally not accessible to system administrators." } ] }, "exploit": [ { "lang": "en", "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory." } ], "impact": { "cvss": { "baseScore": "6.0", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:N", "version": "3.0" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-284" } ] } ] }, "references": { "reference_data": [ { "name": "20200924 Cisco IOS XE Software Guest Shell Unauthorized File System Access Vulnerability", "refsource": "CISCO", "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-unauth-file-access-eBTWkKVW" } ] }, "source": { "advisory": "cisco-sa-unauth-file-access-eBTWkKVW", "defect": [ [ "CSCvr50414" ] ], "discovery": "INTERNAL" } } } }, "cveMetadata": { "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "assignerShortName": "cisco", "cveId": "CVE-2020-3503", "datePublished": "2020-09-24T17:51:57.058414Z", "dateReserved": "2019-12-12T00:00:00", "dateUpdated": "2024-11-13T17:59:54.374Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
Vulnerability from fkie_nvd
Published
2020-09-24 18:15
Modified
2024-11-21 05:31
Severity ?
4.3 (Medium) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N
8.1 (High) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H
8.1 (High) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H
Summary
Multiple vulnerabilities in the web management framework of Cisco IOS XE Software could allow an authenticated, remote attacker with read-only privileges to gain unauthorized read access to sensitive data or cause the web management software to hang or crash, resulting in a denial of service (DoS) condition. For more information about these vulnerabilities, see the Details section of this advisory.
References
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:ios_xe:-:*:*:*:*:*:*:*", "matchCriteriaId": "B7D95E8A-8F0B-44E5-B266-09E10BAAEC55", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:1100_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "1952B64C-4AE0-4CCB-86C5-8D1FF6A12822", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1101_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "5EB8A757-7888-4AC2-BE44-B89DB83C6C77", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1109_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "B80890A8-E3D3-462C-B125-9E9BC6525B02", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1111x_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "0547E196-5991-4C33-823A-342542E9DFD3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:111x_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "802CBFC1-8A2F-4BF7-A1D3-00622C33BE16", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1120_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "7AFE0FC1-EEBC-42F0-88B0-4AF5B76DDD97", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1160_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "D916389F-54DB-44CB-91DD-7CE3C7059350", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1001-hx:-:*:*:*:*:*:*:*", "matchCriteriaId": "7594E307-AC80-41EC-AE94-07E664A7D701", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1001-x:-:*:*:*:*:*:*:*", "matchCriteriaId": "09C913FF-63D5-43FB-8B39-598EF436BA5A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1002-hx:-:*:*:*:*:*:*:*", "matchCriteriaId": "CD2794BD-C8CE-46EF-9857-1723FCF04E46", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1002-x:-:*:*:*:*:*:*:*", "matchCriteriaId": "444F688F-79D0-4F22-B530-7BD520080B8F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1004:-:*:*:*:*:*:*:*", "matchCriteriaId": "55DD2272-10C2-43B9-9F13-6DC41DBE179B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1006:-:*:*:*:*:*:*:*", "matchCriteriaId": "7428E0A8-1641-47FB-9CA9-34311DEF660D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1006-x:-:*:*:*:*:*:*:*", "matchCriteriaId": "DE7401B7-094C-46EB-9869-2F0372E8B26B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1009-x:-:*:*:*:*:*:*:*", "matchCriteriaId": "8D8A72FD-D8B0-45B5-8FAD-6D8395BB218A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1013:-:*:*:*:*:*:*:*", "matchCriteriaId": "854D9594-FE84-4E7B-BA21-A3287F2DC302", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800-40:-:*:*:*:*:*:*:*", "matchCriteriaId": "1B9ED0E5-CB20-4106-9CF2-8EB587B33543", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800-80:-:*:*:*:*:*:*:*", "matchCriteriaId": "2B0E620C-8E09-4F7C-A326-26013173B993", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800-cl:-:*:*:*:*:*:*:*", "matchCriteriaId": "FF93F1C8-669F-4ECB-8D81-ECDA7B550175", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "2E0BA345-B7D7-4975-9199-4DC7875BBFD0", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800-l-c:-:*:*:*:*:*:*:*", "matchCriteriaId": "4E9EA95F-4E39-4D9C-8A84-D1F6014A4A40", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800-l-f:-:*:*:*:*:*:*:*", "matchCriteriaId": "EA0BC769-C244-41BD-BE80-E67F4E1CDDA4", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9200-24p:-:*:*:*:*:*:*:*", "matchCriteriaId": "18736C74-F68F-4D0B-AE2B-4BC1834EF794", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9200-24t:-:*:*:*:*:*:*:*", "matchCriteriaId": "D223C2AB-22A4-42B5-8BBB-78E2CBF23B40", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9200-48p:-:*:*:*:*:*:*:*", "matchCriteriaId": "BDD3EAA2-8F25-4099-B76F-5ACC3BE34610", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9200-48t:-:*:*:*:*:*:*:*", "matchCriteriaId": "AE9BD57F-BDAC-46DD-AF87-8914B29670F2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9200l-24p-4g:-:*:*:*:*:*:*:*", "matchCriteriaId": "AFCEBFFC-DD60-4CB1-A7F2-9AC09977BA4F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9200l-24p-4x:-:*:*:*:*:*:*:*", "matchCriteriaId": "B9F7B21F-1DAA-45C7-8C24-D3A19F1C5459", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9200l-24pxg-2y:-:*:*:*:*:*:*:*", "matchCriteriaId": "1C4F9918-E075-4F78-AFD7-0BB7FA97C1F6", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9200l-24pxg-4x:-:*:*:*:*:*:*:*", "matchCriteriaId": "C7E00A0B-A58E-472F-B107-0FE106751F2D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9200l-24t-4g:-:*:*:*:*:*:*:*", "matchCriteriaId": "BCB45406-5216-4A11-B8D3-C44639DC26B0", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9200l-24t-4x:-:*:*:*:*:*:*:*", "matchCriteriaId": "215D01AE-3767-482A-85C5-3361506F0AC3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9200l-48p-4g:-:*:*:*:*:*:*:*", "matchCriteriaId": "A06E37A8-166F-4534-9089-D20B1227F4DD", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9200l-48p-4x:-:*:*:*:*:*:*:*", "matchCriteriaId": "B9D6DAE3-BAD0-46D8-B899-45B955F532F7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9200l-48pxg-2y:-:*:*:*:*:*:*:*", "matchCriteriaId": "327167E8-4B65-4F9D-8760-34CDA03887CA", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9200l-48pxg-4x:-:*:*:*:*:*:*:*", "matchCriteriaId": "A0DA2253-C6A9-4749-B313-6552628A96F3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9200l-48t-4g:-:*:*:*:*:*:*:*", "matchCriteriaId": "C925086A-94B9-4FE0-9FEB-3242C1217453", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9200l-48t-4x:-:*:*:*:*:*:*:*", "matchCriteriaId": "6EB14B34-4035-41D2-834B-7FB069264207", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300-24p:-:*:*:*:*:*:*:*", "matchCriteriaId": "F257D2BE-7618-4B6A-AFCE-6D9D0084FA1D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300-24s:-:*:*:*:*:*:*:*", "matchCriteriaId": "8BA927CE-9D8E-4BC0-9EA6-641E7C4F71B3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300-24t:-:*:*:*:*:*:*:*", "matchCriteriaId": "9A46D298-1685-410E-879C-2EBC45C185AC", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300-24u:-:*:*:*:*:*:*:*", "matchCriteriaId": "CA4ACF54-E576-4D8A-A4E6-17A37EEC53DA", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300-24ux:-:*:*:*:*:*:*:*", "matchCriteriaId": "196A7C06-8371-479D-973D-591DEB181739", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300-48p:-:*:*:*:*:*:*:*", "matchCriteriaId": "EE42511E-9883-4779-A8E5-FC3E16EF2793", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300-48s:-:*:*:*:*:*:*:*", "matchCriteriaId": "DB06AD21-91A7-46B8-8F44-683828A5422D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300-48t:-:*:*:*:*:*:*:*", "matchCriteriaId": "5DA169AF-3743-4051-B63B-FF6E1ADCD886", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300-48u:-:*:*:*:*:*:*:*", "matchCriteriaId": "7D13CF5B-4482-4C7D-8D6A-E220F3E4F868", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300-48un:-:*:*:*:*:*:*:*", "matchCriteriaId": "92134C0A-4E5B-43EF-8439-484DF504C43C", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300-48uxm:-:*:*:*:*:*:*:*", "matchCriteriaId": "26ECF9BD-F632-4A02-8993-C0D44B91289C", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300l-24p-4g:-:*:*:*:*:*:*:*", "matchCriteriaId": "48730DB5-94AF-4BE7-8047-52B8B47CE35A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300l-24p-4x:-:*:*:*:*:*:*:*", "matchCriteriaId": "E3A88142-3284-4C25-8774-36004B5F9087", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300l-24t-4g:-:*:*:*:*:*:*:*", "matchCriteriaId": "8EB76311-4B6D-4897-A683-4244E92BD570", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300l-24t-4x:-:*:*:*:*:*:*:*", "matchCriteriaId": "CDDA2975-CDB7-4182-A03E-D34F15CDF6F1", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300l-48p-4g:-:*:*:*:*:*:*:*", "matchCriteriaId": "35B9D0B5-4BE1-490E-9A68-00A3D357BC3D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300l-48p-4x:-:*:*:*:*:*:*:*", "matchCriteriaId": "71FA2F5A-6146-4142-96A8-552118E4BB67", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300l-48t-4g:-:*:*:*:*:*:*:*", "matchCriteriaId": "BEF786D6-F28F-49D8-A15C-BFD0AA934355", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300l-48t-4x:-:*:*:*:*:*:*:*", "matchCriteriaId": "CA32B0AC-1B0A-4ED8-8532-9C7BE6E059D4", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9500-12q:-:*:*:*:*:*:*:*", "matchCriteriaId": "6BFEE45F-C5AC-483D-9DE6-4CEB98D80A0C", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9500-16x:-:*:*:*:*:*:*:*", "matchCriteriaId": "FD6F5BBC-4627-4A3E-B827-3CEE7EE969D0", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9500-24q:-:*:*:*:*:*:*:*", "matchCriteriaId": "8B2E41E2-00CE-42C4-8C91-9307D76F5D7A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9500-24y4c:-:*:*:*:*:*:*:*", "matchCriteriaId": "98CB2D23-B5F8-4FA9-8431-3B0124CE2140", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9500-32c:-:*:*:*:*:*:*:*", "matchCriteriaId": "E8A8BA9F-3361-43CD-8031-A5DF0AD68BEB", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9500-32qc:-:*:*:*:*:*:*:*", "matchCriteriaId": "6DFE4BB6-FC9A-42B3-B8A0-2610D71BB9B8", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9500-40x:-:*:*:*:*:*:*:*", "matchCriteriaId": "53D13F1D-345D-45D5-9000-DAFE8A85D71B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9500-48y4c:-:*:*:*:*:*:*:*", "matchCriteriaId": "8CFB064E-E390-47B5-AA76-5D3D2E368055", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3650-12x48uq:-:*:*:*:*:*:*:*", "matchCriteriaId": "75310844-0DEA-4F0B-B9DB-AA55AA3EED17", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3650-12x48ur:-:*:*:*:*:*:*:*", "matchCriteriaId": "28D2AC87-9D6C-4E49-8923-F6B5C73B18F6", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3650-12x48uz:-:*:*:*:*:*:*:*", "matchCriteriaId": "D0A51E5D-501F-4EDE-8566-A6C217D4C7C3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3650-24pd:-:*:*:*:*:*:*:*", "matchCriteriaId": "BFB1635F-48C9-47A4-8284-953DFA0B1C89", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3650-24pdm:-:*:*:*:*:*:*:*", "matchCriteriaId": "EE619CD8-98F9-4CAC-BFB7-EB4DD84040B9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3650-24ps:-:*:*:*:*:*:*:*", "matchCriteriaId": "EE323F9B-C767-4B8E-82C2-1387F29444BC", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3650-24td:-:*:*:*:*:*:*:*", "matchCriteriaId": "5124B311-935A-4267-B360-08C8F0BE8691", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3650-24ts:-:*:*:*:*:*:*:*", "matchCriteriaId": "E92A4C9B-B5AA-4112-9136-D6E187057BE7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3650-48fd:-:*:*:*:*:*:*:*", "matchCriteriaId": "6E328765-1E27-4E50-9DE0-556D4A349151", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3650-48fq:-:*:*:*:*:*:*:*", "matchCriteriaId": "A8528780-0254-4D21-8172-71BD01988608", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3650-48fqm:-:*:*:*:*:*:*:*", "matchCriteriaId": "97203BEC-044F-4263-A4EA-536486BBEC6A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3650-48fs:-:*:*:*:*:*:*:*", "matchCriteriaId": "C3AAB4D4-6986-4055-B68D-AA9E306DA5BD", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3650-48pd:-:*:*:*:*:*:*:*", "matchCriteriaId": "F821C98D-B8E3-44A9-8534-ACBDD4BEB5F3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3650-48pq:-:*:*:*:*:*:*:*", "matchCriteriaId": "733850D4-DD9D-40B8-BB7F-FF9C26818FAC", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3650-48ps:-:*:*:*:*:*:*:*", "matchCriteriaId": "276373D2-CB95-43F8-A4C4-5A0E1B0046F7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3650-48td:-:*:*:*:*:*:*:*", "matchCriteriaId": "77599A2E-3149-4C7B-90A2-C95E4FAAC3E1", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3650-48tq:-:*:*:*:*:*:*:*", "matchCriteriaId": "5A14F739-1643-4425-8C9E-4A7FB831F4B8", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3650-48ts:-:*:*:*:*:*:*:*", "matchCriteriaId": "3E1D0F90-14C7-404F-9F75-9D9937E489D9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3650-8x24uq:-:*:*:*:*:*:*:*", "matchCriteriaId": "CCE19812-3A07-4561-BB1A-0B43C11F5FA3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3850:-:*:*:*:*:*:*:*", "matchCriteriaId": "BA292FB5-7589-4E22-8AE1-CEE4E987CD9E", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3850-12s:-:*:*:*:*:*:*:*", "matchCriteriaId": "3C0BCC2C-20D6-40EB-9334-C83FC5F69A93", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3850-12x48u:-:*:*:*:*:*:*:*", "matchCriteriaId": "0F3EC00D-ACEA-49DE-A7A8-42CCA6569D2A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3850-12xs:-:*:*:*:*:*:*:*", "matchCriteriaId": "1341B21E-49E9-4219-B1B0-592B180D5D09", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3850-24p:-:*:*:*:*:*:*:*", "matchCriteriaId": "1EAF61B9-CE12-40E9-9DCE-D3411E74BBB3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3850-24s:-:*:*:*:*:*:*:*", "matchCriteriaId": "D1DB530A-74B9-43DA-B8E8-A761E6A159F1", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3850-24t:-:*:*:*:*:*:*:*", "matchCriteriaId": "3B8C8EA0-7767-4CC1-88BE-B678FAFD96C2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3850-24u:-:*:*:*:*:*:*:*", "matchCriteriaId": "56929D47-3994-4008-87DA-F64AAB7EB12D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3850-24xs:-:*:*:*:*:*:*:*", "matchCriteriaId": "7C0CE864-1B46-4040-87F3-3CFE3517422C", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3850-24xu:-:*:*:*:*:*:*:*", "matchCriteriaId": "B7EFF383-6194-41C0-A6FE-DBF17D43EDDD", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3850-48f:-:*:*:*:*:*:*:*", "matchCriteriaId": "BA9254CA-6616-4743-B146-A120D97350A2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3850-48p:-:*:*:*:*:*:*:*", "matchCriteriaId": "3D75A217-8CDF-40B5-BB48-D018FFC6BCBA", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3850-48t:-:*:*:*:*:*:*:*", "matchCriteriaId": "6C1CD87D-3AAA-4474-8C90-26552FF5C90B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3850-48u:-:*:*:*:*:*:*:*", "matchCriteriaId": "9AE2EAFB-83D9-4517-9B17-3A6D3D846D9F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3850-48xs:-:*:*:*:*:*:*:*", "matchCriteriaId": "819E8E03-F31D-47BF-9725-6F352924F002", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Multiple vulnerabilities in the web management framework of Cisco IOS XE Software could allow an authenticated, remote attacker with read-only privileges to gain unauthorized read access to sensitive data or cause the web management software to hang or crash, resulting in a denial of service (DoS) condition. For more information about these vulnerabilities, see the Details section of this advisory." }, { "lang": "es", "value": "M\u00faltiples vulnerabilidades en el framework de administraci\u00f3n web de Cisco IOS XE Software, podr\u00edan permitir a un atacante remoto autenticado con privilegios de solo lectura conseguir acceso de lectura no autorizado a datos confidenciales o causar que el software de administraci\u00f3n web se cuelgue o bloquee, resultando en una condici\u00f3n de denegaci\u00f3n de servicio (DoS).\u0026#xa0;Para m\u00e1s informaci\u00f3n sobre estas vulnerabilidades, consulte la secci\u00f3n Detalles de este aviso." } ], "id": "CVE-2020-3474", "lastModified": "2024-11-21T05:31:08.583", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "PARTIAL", "baseScore": 5.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:S/C:P/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 8.0, "impactScore": 4.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 1.4, "source": "ykramarz@cisco.com", "type": "Secondary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 5.2, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2020-09-24T18:15:19.637", "references": [ { "source": "ykramarz@cisco.com", "tags": [ "Vendor Advisory" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ios-xe-webui-multi-vfTkk7yr" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ios-xe-webui-multi-vfTkk7yr" } ], "sourceIdentifier": "ykramarz@cisco.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-20" } ], "source": "ykramarz@cisco.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-863" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2017-09-29 01:34
Modified
2024-11-21 03:09
Severity ?
Summary
A vulnerability in the Internet Key Exchange Version 2 (IKEv2) module of Cisco IOS 15.0 through 15.6 and Cisco IOS XE 3.5 through 16.5 could allow an unauthenticated, remote attacker to cause high CPU utilization, traceback messages, or a reload of an affected device that leads to a denial of service (DoS) condition. The vulnerability is due to how an affected device processes certain IKEv2 packets. An attacker could exploit this vulnerability by sending specific IKEv2 packets to an affected device to be processed. A successful exploit could allow the attacker to cause high CPU utilization, traceback messages, or a reload of the affected device that leads to a DoS condition. This vulnerability affects Cisco devices that have the Internet Security Association and Key Management Protocol (ISAKMP) enabled. Although only IKEv2 packets can be used to trigger this vulnerability, devices that are running Cisco IOS Software or Cisco IOS XE Software are vulnerable when ISAKMP is enabled. A device does not need to be configured with any IKEv2-specific features to be vulnerable. Many features use IKEv2, including different types of VPNs such as the following: LAN-to-LAN VPN; Remote-access VPN, excluding SSL VPN; Dynamic Multipoint VPN (DMVPN); and FlexVPN. Cisco Bug IDs: CSCvc41277.
References
▼ | URL | Tags | |
---|---|---|---|
ykramarz@cisco.com | http://www.securityfocus.com/bid/101037 | Broken Link, Third Party Advisory, VDB Entry | |
ykramarz@cisco.com | http://www.securitytracker.com/id/1039460 | Broken Link, Third Party Advisory, VDB Entry | |
ykramarz@cisco.com | https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170927-ike | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.securityfocus.com/bid/101037 | Broken Link, Third Party Advisory, VDB Entry | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.securitytracker.com/id/1039460 | Broken Link, Third Party Advisory, VDB Entry | |
af854a3a-2127-422b-91ae-364da2661108 | https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170927-ike | Vendor Advisory |
Impacted products
{ "cisaActionDue": "2022-03-24", "cisaExploitAdd": "2022-03-03", "cisaRequiredAction": "Apply updates per vendor instructions.", "cisaVulnerabilityName": "Cisco IOS and IOS XE Software Internet Key Exchange Denial-of-Service Vulnerability", "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:ios:*:*:*:*:*:*:*:*", "matchCriteriaId": "650EB42C-D85F-482B-972D-7DCAC210DC48", "versionEndIncluding": "15.6", "versionStartIncluding": "15.0", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:*:*:*:*:*:*:*:*", "matchCriteriaId": "F6F88B83-D6C8-4B41-94B2-F95E6E6E5248", "versionEndIncluding": "16.5", "versionStartIncluding": "3.5.0e", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:1000_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "F4856E07-B3C2-4674-9584-866F6AF643B2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1100-4g\\/6g_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "A6F668B9-2C1D-4306-8286-35E67D0F67C7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1100-4g_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "0F77CD6A-83DA-4F31-A128-AD6DAECD623B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1100-4gltegb_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "62564BB8-1282-4597-A645-056298BE7CCB", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1100-4gltena_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "80E9CC47-3D7C-437A-85BE-4BB94C8AF1B8", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1100-4p_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "A2D2305B-B69E-4F74-A44E-07B3205CE9F7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1100-6g_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "2B68B363-3C57-4E95-8B13-0F9B59D551F7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1100-8p_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "26DD41B3-1D1D-44D3-BA8E-5A66AFEE77E6", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1100-lte_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "EBE4E146-1D77-4F15-AE58-3C1CE5DB62C5", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1100_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "1952B64C-4AE0-4CCB-86C5-8D1FF6A12822", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1101-4p_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "5AAD4397-6DCF-493A-BD61-3A890F6F3AB2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1101_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "5EB8A757-7888-4AC2-BE44-B89DB83C6C77", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1109-2p_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "3F2F0A8E-97F6-41AC-BE67-4B2D60F9D36B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1109-4p_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "BB9229F3-7BCE-46C4-9879-D57B5BAAE44E", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1109_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "B80890A8-E3D3-462C-B125-9E9BC6525B02", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1111x-8p_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "A5A606FE-E6F1-43F9-B1CD-D9DF35FC3573", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1111x_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "0547E196-5991-4C33-823A-342542E9DFD3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1120_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "7AFE0FC1-EEBC-42F0-88B0-4AF5B76DDD97", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1131_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "F3F374DC-B9F7-4515-A064-01BB436CA984", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1160_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "D916389F-54DB-44CB-91DD-7CE3C7059350", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1240_connected_grid_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "1AB6ACAE-8C89-48F6-95BA-DE32F4F81FE6", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1801_integrated_service_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "6D5E48D7-2266-4649-90A9-62C476AFE6DE", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1802_integrated_service_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "99581637-E184-4A02-8313-57C7C31E5479", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1803_integrated_service_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "9C6D4A90-31B9-4B6C-ADAC-44C49DB44115", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1811_integrated_service_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "B3AF3F75-0BD8-4AA6-B696-3624BEE86681", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1812_integrated_service_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "6C58CEA6-69F8-4021-98C9-4676C70AB167", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1841_integrated_service_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "DF156D97-7C39-49CF-9938-D9681066FF05", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1861_integrated_service_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "459FEB4E-54E3-4FE5-82A5-6E4ECE855DD6", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1905_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "871AC0F6-5C01-43A1-8436-7885439BD81F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1906c_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "B1DEFFA8-11A6-43CC-A886-DD38EFF22ACB", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1921_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "2147DBF8-B733-4F76-90C5-9D94F1E93625", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1941_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "6F42D5B4-BB07-4C9C-852F-0D839E9F2AA7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1941w_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "9222CA59-F4FD-478D-83C9-566B389140B8", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4000_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "CE82335E-ECEC-47BD-BC4A-5FDEA08D1A18", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:422_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "03A273EE-41C1-41E9-9002-46F83FC6533F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4221_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "6C8AED7C-DDA3-4C29-BB95-6518C02C551A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4321\\/k9-rf_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "05C90C43-2D7D-43F8-AD7F-421878909AE2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4321\\/k9-ws_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "445597DA-7EEC-470D-9A71-BC43A9F7DE5E", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4321\\/k9_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "86049773-C88D-4A26-A0D3-D40F3C312AEC", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4321_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "9421DBEF-AE42-4234-B49F-FCC34B804D7F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4331\\/k9-rf_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "6AB4B7C2-4D45-4267-BCBB-57D36C6104A3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4331\\/k9-ws_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "3B8A4630-8B21-4994-8EF5-E105593A64E5", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4331\\/k9_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "F799DC02-EB06-458C-8545-A174475FE7A2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4331_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "5419CB9F-241F-4431-914F-2659BE27BEA5", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4351\\/k9-rf_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "B89FBA68-A8ED-4C5A-916E-A68468F59730", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4351\\/k9-ws_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "CD272E6E-2ED1-4408-8FF7-0B82F9DCBEF8", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4351\\/k9_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "DC278B77-AD63-42AD-B9E8-EE4DE97E27E9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4351_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "7DE02DBE-EAD5-4F37-8AB7-DF46A605A0E2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4431_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "5720462A-BE6B-4E84-A1A1-01E80BBA86AD", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:44461_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "697BEF89-6D9B-4870-BE85-9090152F3E6E", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4451-x_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "818CEFA6-208C-43C3-8E43-474A93ADCF21", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4451_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "82225D40-537F-41D2-B1C4-1B7D06466B06", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4461_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "E8B60888-6E2B-494E-AC65-83337661EE7D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:8101-32fh:-:*:*:*:*:*:*:*", "matchCriteriaId": "E055F58F-F9FB-4B27-841E-61ECAB5F42B8", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:8101-32h:-:*:*:*:*:*:*:*", "matchCriteriaId": "2B832863-E366-46ED-BC35-838762F0CE29", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:8102-64h:-:*:*:*:*:*:*:*", "matchCriteriaId": "A3C3DDAC-7D0F-4D1D-9632-F001F2EB5D34", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:8201:-:*:*:*:*:*:*:*", "matchCriteriaId": "3D8E7FFF-82A8-4ECB-BA0C-CBF0C2FDA3A3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:8201-32fh:-:*:*:*:*:*:*:*", "matchCriteriaId": "528BE0D3-E5ED-4836-B0D8-0C8508C5BDD7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:8202:-:*:*:*:*:*:*:*", "matchCriteriaId": "87DC4C2F-01C5-4D89-8D79-E5D28EDAD0F2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:8208:-:*:*:*:*:*:*:*", "matchCriteriaId": "A34DAD43-0C95-4830-8078-EFE3E6C0A930", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:8212:-:*:*:*:*:*:*:*", "matchCriteriaId": "46F5CBF0-7F55-44C0-B321-896BDBA22679", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:8218:-:*:*:*:*:*:*:*", "matchCriteriaId": "D381E343-416F-42AF-A780-D330954F238F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:8800_12-slot:-:*:*:*:*:*:*:*", "matchCriteriaId": "4B4318C0-0FD0-46B3-8E23-94EC53A34A20", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:8800_18-slot:-:*:*:*:*:*:*:*", "matchCriteriaId": "16FC6220-78E1-44A6-A596-6368D3EF7CC4", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:8800_4-slot:-:*:*:*:*:*:*:*", "matchCriteriaId": "DCAEDE0A-E6F9-4727-8DC2-F47579220BE0", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:8800_8-slot:-:*:*:*:*:*:*:*", "matchCriteriaId": "8E289FAD-04F0-4E3A-BC4D-8E5116F01AF0", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:8804:-:*:*:*:*:*:*:*", "matchCriteriaId": "6655851F-58D9-49D9-A56E-8440A7F7BB45", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:8808:-:*:*:*:*:*:*:*", "matchCriteriaId": "F5E2AE67-DED3-4414-A194-386ADB2C8DC7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:8812:-:*:*:*:*:*:*:*", "matchCriteriaId": "3920133A-684D-4A9F-B65A-FF4EAE5052E5", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:8818:-:*:*:*:*:*:*:*", "matchCriteriaId": "9ED06361-5A68-4656-AEA5-240C290594CD", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:8831:-:*:*:*:*:*:*:*", "matchCriteriaId": "BE2514A1-486C-40F7-8746-56E2B973CBE6", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:9800-40:-:*:*:*:*:*:*:*", "matchCriteriaId": "C2C3816C-95F4-443C-9C79-72F0251528F4", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:9800-80:-:*:*:*:*:*:*:*", "matchCriteriaId": "E1810C73-93B8-4EB5-85FC-3585AD5256BA", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:9800-cl:-:*:*:*:*:*:*:*", "matchCriteriaId": "CE2BC76E-A166-4E71-B058-F49FF84A9E19", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:9800-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "542244A0-300C-4630-812A-BF45F61E38DD", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1000:-:*:*:*:*:*:*:*", "matchCriteriaId": "91209C16-A620-44A0-9134-8AA456343F29", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1000-x:-:*:*:*:*:*:*:*", "matchCriteriaId": "FE2182E7-C813-4966-A36C-E648A9344299", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1001:-:*:*:*:*:*:*:*", "matchCriteriaId": "ED7C321E-F083-4AB6-96A0-D6358980441E", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1001-hx:-:*:*:*:*:*:*:*", "matchCriteriaId": "7594E307-AC80-41EC-AE94-07E664A7D701", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1001-hx_r:-:*:*:*:*:*:*:*", "matchCriteriaId": "33208B25-0CBB-4E31-A892-60B7B5625155", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1001-x:-:*:*:*:*:*:*:*", "matchCriteriaId": "09C913FF-63D5-43FB-8B39-598EF436BA5A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1001-x_r:-:*:*:*:*:*:*:*", "matchCriteriaId": "241EEBD9-76E4-4AE6-96B8-1C1ACD834F17", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1002:-:*:*:*:*:*:*:*", "matchCriteriaId": "E4376E56-A21C-4642-A85D-439C8E21CD7F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1002-hx:-:*:*:*:*:*:*:*", "matchCriteriaId": "CD2794BD-C8CE-46EF-9857-1723FCF04E46", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1002-hx_r:-:*:*:*:*:*:*:*", "matchCriteriaId": "CC03A84F-C8F2-4225-9A00-8FA35368CD57", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1002-x:-:*:*:*:*:*:*:*", "matchCriteriaId": "444F688F-79D0-4F22-B530-7BD520080B8F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1002-x_r:-:*:*:*:*:*:*:*", "matchCriteriaId": "51F2A755-556C-4C5E-8622-96D124319AF7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1004:-:*:*:*:*:*:*:*", "matchCriteriaId": "55DD2272-10C2-43B9-9F13-6DC41DBE179B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1006:-:*:*:*:*:*:*:*", "matchCriteriaId": "7428E0A8-1641-47FB-9CA9-34311DEF660D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1006-x:-:*:*:*:*:*:*:*", "matchCriteriaId": "DE7401B7-094C-46EB-9869-2F0372E8B26B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1009-x:-:*:*:*:*:*:*:*", "matchCriteriaId": "8D8A72FD-D8B0-45B5-8FAD-6D8395BB218A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1013:-:*:*:*:*:*:*:*", "matchCriteriaId": "854D9594-FE84-4E7B-BA21-A3287F2DC302", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1023:-:*:*:*:*:*:*:*", "matchCriteriaId": "C81CC6E3-B989-4730-820E-46734E3E608D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650:-:*:*:*:*:*:*:*", "matchCriteriaId": "7814FA61-CAF1-46DE-9D84-CEBE6480EA03", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-12x48fd-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "7EE4F60E-DF3D-4839-8731-7CF16DA8FF26", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-12x48fd-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "8EA5EEE3-A084-46B4-84C0-ADFD69800649", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-12x48fd-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "592F67D5-344B-49AF-A277-1089A40AC2FD", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-12x48uq:-:*:*:*:*:*:*:*", "matchCriteriaId": "7434059A-25B8-4FAC-A756-6E571348B76E", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-12x48uq-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "DB2A5355-BF40-437C-8683-A7A81DEE362C", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-12x48uq-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "43F4B90E-3499-45D4-864D-18505E2149F2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-12x48uq-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "1B9BE6BA-6B2D-47C9-B8F1-3C9CE213948D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-12x48ur:-:*:*:*:*:*:*:*", "matchCriteriaId": "858FEECF-CC69-4E68-8E8A-674643021964", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-12x48ur-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "BE5FCCFF-E491-474F-9B86-AB51D8244582", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-12x48ur-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "EA8464F8-D6D2-4165-ADE8-B40F7D8556C2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-12x48ur-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "61007628-A81B-43E0-86DE-1F7DDAD9F1A7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-12x48uz:-:*:*:*:*:*:*:*", "matchCriteriaId": "91B9F022-4C3D-493E-9418-E9CDDAFEC9B1", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-12x48uz-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "2C3F03C3-C0CA-4E9B-A99A-BE28153EB5C9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-12x48uz-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "B39F250E-6A89-4537-BD31-1FB81734A9A1", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-12x48uz-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "CB4E3B69-DDE8-4EA2-8E63-D6EEF41083B3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-24pd:-:*:*:*:*:*:*:*", "matchCriteriaId": "8904EAF5-25E7-4A6B-8117-1859F913B83B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-24pd-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "A369CD35-1242-4556-A83D-BD69CC149CFA", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-24pd-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "AA2D1B9E-6234-4FD6-A003-AFBC8A4DC2E6", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-24pd-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "784A1499-1F33-493D-B433-EB2550C03C19", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-24pdm:-:*:*:*:*:*:*:*", "matchCriteriaId": "59A990D6-B748-4AFD-B924-1D19680BD3DB", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-24pdm-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "CECFC88D-5480-46E4-BF74-E11A514A8BDD", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-24pdm-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "E54D16A8-0407-41E3-9599-9A6F57E1AA75", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-24pdm-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "C94A9A21-C4F7-4EA4-95B1-DEA7DDA0F77D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-24ps-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "DF3818CC-8653-4A9E-A57B-950A15914D6B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-24ps-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "7EDC790B-B42D-45DB-ACF5-A789F76C2BC4", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-24ps-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "C2A6BC84-91F2-437D-9D2E-F8B3F5966767", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-24td-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "7F331F13-5D05-4213-B442-D48D8E22287B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-24td-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "A6E312F4-90DA-40E4-BCD1-92F41BEEEECF", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-24td-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "CA32EA3F-946D-430D-B00F-939D828DD72C", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-24ts-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "D239A09C-34D2-4418-B538-03A1080B8479", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-24ts-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "2C84561E-DD99-4433-9EF2-083F7C300123", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-24ts-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "B29871BE-CA7D-4108-B46A-CBD539C9A2B8", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48fd-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "39CD9189-6524-4157-B90E-FF6A81DE3599", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48fd-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "2CF1B702-643A-4AF2-B0AD-3C540CF85F2A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48fd-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "96269625-CB31-4850-872B-B2C1321B13B6", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48fq:-:*:*:*:*:*:*:*", "matchCriteriaId": "426B68A6-3A41-43DB-846F-AEFBA62E221B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48fq-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "5BDE086A-3FE5-46E3-BD66-23D0AE5089BE", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48fq-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "FA53775A-D3ED-4D34-8338-A384DBEB94E5", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48fq-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "DE7D4522-D6BB-467F-AF5D-4D753A89D524", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48fqm:-:*:*:*:*:*:*:*", "matchCriteriaId": "9C96215F-A300-4B4E-9D3A-C32E484BFC5B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48fqm-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "0C680534-C663-40B0-A4AA-7F292EE60FE2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48fqm-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "BAF4F233-7B47-46ED-BDC5-A589BCFC0B39", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48fqm-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "4A528EC0-4650-4787-BE52-A588E7E38A31", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48fs-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "53898E96-03D6-43A2-AE05-46C62464BD26", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48fs-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "465917E5-8BF0-4BBB-85A0-DE8F516880C9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48fs-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "D9FA66D9-E465-406E-A95C-608A1BE34D74", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48pd-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "4EFFE6E6-413F-48AC-B4CE-0F1058C48FC2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48pd-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "1456B204-A2A5-4790-A684-7F50D692EC9F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48pd-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "AD715BDD-7C74-4785-BEDF-75918F6FB37A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48pq-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "4CD10664-94D0-48C0-92EF-E8EA66841245", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48pq-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "071A47F9-FF35-4F2C-BF5D-897CAC8BC08A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48pq-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "9E988448-36C9-47E0-9356-DA400EB824E3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48ps-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "9D067EF9-00DB-4979-B12E-55749059A083", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48ps-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "A9FA300A-44B1-44EE-8111-C1296EB0B638", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48ps-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "8598A543-B30B-4BD4-9974-F432FFFDCDD7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48td-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "48DEBBAD-D28D-4784-BBD8-9FAD1710A919", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48td-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "8A5FC516-6B48-4D77-B26D-FA097AC91D1A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48td-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "6A7437E4-5C09-436C-AFBC-F6B6747A4339", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48tq-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "ECBC0277-4990-4DE7-AD80-20E8A6F561D2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48tq-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "6E7DAF69-662B-4999-A6AD-AA528B53EAF7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48tq-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "2DF90C70-A2B8-44A4-B4A1-2A1B48AA9D0A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48ts-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "D28306B1-3DDE-4444-9784-522B3D2163EE", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48ts-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "9257D187-1F2D-40F4-8C87-78978DB56C3F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48ts-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "5BF4A033-FD9E-4B98-A0FD-CF6CD9BD3E5B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-8x24pd-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "C4AF8261-74E0-4F53-B82C-A7BA7559D7CB", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-8x24pd-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "25AE251E-E99F-4546-85B0-C57834B040B7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-8x24pd-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "C62FFCB9-4253-459B-9298-C252DA9177DB", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-8x24uq:-:*:*:*:*:*:*:*", "matchCriteriaId": "991CBDFB-6836-4D1F-80A9-14EBCE3F855F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-8x24uq-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "7B4C0250-DA0D-4CEE-99F4-C211163C6653", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-8x24uq-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "8E18C436-AC70-4E2E-8ED2-EEADFCE36CB2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-8x24uq-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "8D453BF6-AB9F-4D47-B4DF-C25C67358FFE", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850:-:*:*:*:*:*:*:*", "matchCriteriaId": "005F5347-A5E6-4954-ACAB-E4DF29119724", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-12s-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "5C2A8413-DF92-4690-8BC1-A21001BDF76B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-12s-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "882B8D8F-E154-45C3-BB47-5353167C9776", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-12x48u:-:*:*:*:*:*:*:*", "matchCriteriaId": "C8F7FAA3-003D-4BEE-99CC-C9F75D5293FC", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-12xs-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "A54B4EB4-EB41-4522-B7AB-C30F96099EA3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-12xs-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "EAD7BE51-0BA6-4750-B274-A6E33D32B484", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-16xs-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "D5B6123E-B86F-4EC8-95D6-4CE47A7D0AC2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-16xs-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "C2305B8A-B8F2-4AF4-A86A-EFF11541D62D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24p-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "44C3EF8E-DF88-46DC-8E06-B009F346D1D2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24p-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "7E87F823-D924-4718-AD81-248A6C619531", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24p-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "0BA01B5E-9E7B-4EE6-9480-A82B753BBB82", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24pw-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "CCAC93E0-F982-4E37-866E-43B7BC5AC82E", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24s-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "1FC866C9-BB98-4320-9FFA-F0960C560DA6", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24s-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "79FB0F3E-BB66-47BB-A59F-2D4C123F9CBE", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24t-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "C3AD7495-3DA2-4596-9620-CD36D7C561AC", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24t-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "E492F3F8-4188-41E4-9A84-5E30C4AC3378", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24t-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "718F2FDC-9EA4-4C4C-8821-B15E56AF8101", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24u:-:*:*:*:*:*:*:*", "matchCriteriaId": "EC5CB558-BD42-4615-BC31-41CCF25DE5C9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24u-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "BC04072A-9BBE-4A9D-AE39-054D93E0C6D8", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24u-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "E45BCCD0-65BB-431F-B448-221C1595CD92", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24u-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "F33BA722-0680-4074-8D03-41657F8CDCC7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24xs:-:*:*:*:*:*:*:*", "matchCriteriaId": "295C46B4-5E9F-4DD8-861B-00BA43923306", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24xs-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "431570C7-74A1-4F7E-8FD0-690AEF0F823B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24xs-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "C5D22E15-E1E8-4115-A55F-5743CA9C5947", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24xu:-:*:*:*:*:*:*:*", "matchCriteriaId": "F840171D-CA1C-4E25-BD41-6B871C47BB84", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24xu-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "7B240B20-CF48-4A72-9653-9D04D59C1391", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24xu-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "19D6AC73-67C9-4FA2-A361-FF08B0E3AF47", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24xu-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "58430463-EA77-4DC9-ACDE-4DCF92CA2FC7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-32xs-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "74CCD143-3D6E-4880-B275-ECF5B04238C6", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-32xs-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "F0D3784F-C572-4A6F-83B9-BCF64D339BC9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48f-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "E09C466B-CE87-4A57-B40B-88C94BAAF36B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48f-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "D58FF034-8E07-4518-A858-5F16F22217E5", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48f-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "376AD386-373D-4B24-966F-D11F76C9020F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48p-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "2280CAA3-03F6-4168-8E50-A6B7132A3B0E", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48p-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "2E0C1174-C789-4547-9899-F7FCD0905F92", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48p-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "EC366801-655A-403B-ACD9-3BB43802A3C5", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48pw-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "FF5463D0-A8D3-43EC-8CFF-F659A8C84436", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48t-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "1BD50BB2-BFD8-42F2-8C23-0D95187B01F2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48t-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "05D4D7E4-B195-46D8-8A6B-6AA4B8357618", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48t-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "39600E51-4A21-4E5B-9FF9-E7C00AE86646", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48u:-:*:*:*:*:*:*:*", "matchCriteriaId": "47E4D5A8-7E4A-44C5-81DC-84712781206D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48u-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "B13D6D50-D0FA-4527-BED3-52560DDD5253", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48u-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "965BF315-D833-4711-97FC-512151113367", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48u-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "2A0ADEBE-3DA2-4850-8115-0AC937FB0A94", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48xs:-:*:*:*:*:*:*:*", "matchCriteriaId": "F8E9B149-AA2B-4421-8CC3-5A4B32B7AADF", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48xs-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "04072C0F-78A2-4D10-87B2-52DC2537BA89", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48xs-f-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "DD5C080E-D5C4-47B2-A46C-4EB3051C5221", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48xs-f-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "41CEBEE0-DA67-4EE5-9BCF-263843053A8F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48xs-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "FD262F58-C47F-439E-A9FF-D1C60120D306", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-nm-2-40g:-:*:*:*:*:*:*:*", "matchCriteriaId": "35490BDE-DF21-495E-9F8A-7631FCB32A1F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-nm-8-10g:-:*:*:*:*:*:*:*", "matchCriteriaId": "20EFB5B8-4A38-48C5-A363-3C7F7763C1D5", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_8200:-:*:*:*:*:*:*:*", "matchCriteriaId": "EE9EABE0-5FB0-4277-A389-87732E750B7C", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_8300:-:*:*:*:*:*:*:*", "matchCriteriaId": "72BBF8E8-7AD9-46B8-8B02-F0DB1F95E1CD", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_8300-1n1s-4t2x:-:*:*:*:*:*:*:*", "matchCriteriaId": "5E7E8914-7B25-4097-8B22-6928C1F03D5A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_8300-1n1s-6t:-:*:*:*:*:*:*:*", "matchCriteriaId": "B207857B-C483-47DF-9FC7-6A05B866BF60", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_8300-2n2s-4t2x:-:*:*:*:*:*:*:*", "matchCriteriaId": "CD26746A-80D1-4C48-BF77-E9F7EEEF7EA7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_8300-2n2s-6t:-:*:*:*:*:*:*:*", "matchCriteriaId": "BDB16CCE-1E89-4707-86C1-97F2FB5B62B9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_8500:-:*:*:*:*:*:*:*", "matchCriteriaId": "7A82CE19-C3C4-4FAD-A1B3-AB91EDB61591", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_8500-4qc:-:*:*:*:*:*:*:*", "matchCriteriaId": "A1DBA393-232D-40E6-9CDB-DF82D2E7A5B6", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_8500l:-:*:*:*:*:*:*:*", "matchCriteriaId": "04AB61E9-0148-495E-BD21-64D52DE60A6C", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_8510csr:-:*:*:*:*:*:*:*", "matchCriteriaId": "85D2C587-E95B-4E74-88CF-5930072258D3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_8510msr:-:*:*:*:*:*:*:*", "matchCriteriaId": "D3D1BB0B-0EFE-4C6D-A18E-3E48ABA01F00", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_8540csr:-:*:*:*:*:*:*:*", "matchCriteriaId": "74270062-2030-45A0-9C93-C1F3B7C88E8B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_8540msr:-:*:*:*:*:*:*:*", "matchCriteriaId": "0F403859-F034-4DD9-9CA5-708EADECB380", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9200:-:*:*:*:*:*:*:*", "matchCriteriaId": "FC4A5C56-0D08-4423-AEBD-33EDF172FCF9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9200cx:-:*:*:*:*:*:*:*", "matchCriteriaId": "7670A322-31C2-4A8A-86E9-09D63C52E4C2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9200l:-:*:*:*:*:*:*:*", "matchCriteriaId": "8D6376BE-3A69-469C-B6A9-2EFB55A3B87F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300:-:*:*:*:*:*:*:*", "matchCriteriaId": "0972076B-5C87-44B3-90EC-4C200B89318A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-24p-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "3765B3DB-8B1B-46EF-AF7D-ED1EB2079C3A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-24p-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "74AED057-2458-4DE0-8D51-ABD766D07F68", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-24s-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "19538C03-5FB8-4401-8B21-489C629D7E7D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-24s-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "B26D7061-F471-4DF0-A892-ED132958B84A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-24t-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "033ED443-80E7-4012-9825-07AAC0D44B96", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-24t-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "AD3F3CC6-A349-47B1-B282-B6458683C191", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-24u-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "CB24EF21-1C10-48A7-BC68-FFC842A28D12", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-24u-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "ED0625A2-BF14-4552-83D8-AEE0A04EA023", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-24ux-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "CD0D6ED6-AE64-4E20-B9CD-3EAA22709CFF", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-24ux-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "21AFDC0D-7629-424E-827B-C8A8767324C3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-48p-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "A263CFF2-A659-405B-90EA-51E49B25C6D3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-48p-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "CEFBD449-217D-4569-99F7-D56B853A3E07", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-48s-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "7ED668FC-D1A5-4175-A234-23760BA6E788", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-48s-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "0D650C48-9241-42F7-87A9-20733329489A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-48t-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "3ED16A65-9AFF-4825-95D1-162FBA0F566D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-48t-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "82D345E7-8208-41AC-B11A-4425D29E98A1", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-48u-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "E386D461-F1C1-4970-B056-D6119E74D449", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-48u-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "99F3A466-F665-4132-ABC4-2DFC0A7E2B55", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-48un-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "B3395168-FF2E-4CB6-AABE-5E36DEB241CA", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-48un-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "5F525CBC-1CE6-4CAB-B1C1-DFA7EA462EF0", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-48uxm-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "226F985C-4669-4D0A-9DB4-CB1465B37B02", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-48uxm-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "0B736A43-6F4E-40A9-84E4-D9E251489234", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l:-:*:*:*:*:*:*:*", "matchCriteriaId": "B2FF888F-46F5-4A79-BB88-BB2EC2D27E24", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l-24p-4g-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "26437DA7-2EFE-4CA2-8DB0-9FECBEFAE4EA", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l-24p-4g-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "E99CA124-7D86-463B-A31E-A7836B7493E6", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l-24p-4x-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "E014B028-8DD9-428C-B705-8F428F145932", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l-24p-4x-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "A6C44229-A842-49B2-AD3E-79C83DB63EBE", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l-24t-4g-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "5D56D21F-0F55-4AB1-AB9B-8EAE08F4BEDA", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l-24t-4g-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "D3C0441D-A7AC-4B4E-970A-3A441C2F66B0", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l-24t-4x-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "5306E847-C718-4C83-9C97-8AB498DC4A88", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l-24t-4x-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "18287CEF-B574-4498-A256-567CA6E6CA7C", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l-48p-4g-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "1E9AAA2C-495E-4FD1-9050-264FDC25254B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l-48p-4g-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "5713043E-2535-4540-B3EF-41FAC40BECE9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l-48p-4x-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "0C0C18E5-45B9-49D2-A4AB-DD8D5CB04C5C", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l-48p-4x-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "67701D77-8B03-446A-AE22-4B8CCCD6F029", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l-48t-4g-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "5B0BEAE3-2056-4B7B-8D7C-AEE3DC86CC2A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l-48t-4g-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "831A2390-7170-4FC0-A95E-3DAB1791017D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l-48t-4x-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "F788CBC4-782F-4A43-AC80-4AEF1C43A22D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l-48t-4x-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "493989DC-8F1B-45C9-AD11-38B97B958C9C", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l_stack:-:*:*:*:*:*:*:*", "matchCriteriaId": "419ABFB5-2C27-4EBE-98EF-8A8B718CD1F9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300lm:-:*:*:*:*:*:*:*", "matchCriteriaId": "FA0DBB2E-DB15-47E1-B8F2-3AC0B1197C5F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300x:-:*:*:*:*:*:*:*", "matchCriteriaId": "F168FB20-0C44-4A5B-910A-04B9517545C2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9400:-:*:*:*:*:*:*:*", "matchCriteriaId": "737F22AB-C5A9-4A18-BA3D-38A222491397", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9400_supervisor_engine-1:-:*:*:*:*:*:*:*", "matchCriteriaId": "2E5DCFD5-2B46-4D06-9E4C-B2325F440F02", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9407r:-:*:*:*:*:*:*:*", "matchCriteriaId": "D5508320-8318-41A8-8026-4A61907C1CD7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9410r:-:*:*:*:*:*:*:*", "matchCriteriaId": "AAD337D8-8C72-4025-A8C3-E63598DE7BDB", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9500:-:*:*:*:*:*:*:*", "matchCriteriaId": "176ACF88-6112-4179-8492-50C50577B300", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9500h:-:*:*:*:*:*:*:*", "matchCriteriaId": "D07FC868-0B38-4F24-BA40-87966FF80AB7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9600:-:*:*:*:*:*:*:*", "matchCriteriaId": "C19A801D-02D7-40B0-88E8-FE7BA8630E60", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9600_supervisor_engine-1:-:*:*:*:*:*:*:*", "matchCriteriaId": "5EA59279-3504-417D-9E86-E5886EE198BD", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9600x:-:*:*:*:*:*:*:*", "matchCriteriaId": "D4035136-CC10-4DDD-92AF-9DC41D19CF8A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800:-:*:*:*:*:*:*:*", "matchCriteriaId": "A48E6CF0-7A3B-4D11-8D02-0CD38F2420E9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800-cl:-:*:*:*:*:*:*:*", "matchCriteriaId": "FF93F1C8-669F-4ECB-8D81-ECDA7B550175", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "2E0BA345-B7D7-4975-9199-4DC7875BBFD0", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800-l-c:-:*:*:*:*:*:*:*", "matchCriteriaId": "4E9EA95F-4E39-4D9C-8A84-D1F6014A4A40", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800-l-f:-:*:*:*:*:*:*:*", "matchCriteriaId": "EA0BC769-C244-41BD-BE80-E67F4E1CDDA4", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_ie3200_rugged_switch:-:*:*:*:*:*:*:*", "matchCriteriaId": "86879AC0-890E-42F4-9561-6851F38FE0AD", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_ie3300_rugged_switch:-:*:*:*:*:*:*:*", "matchCriteriaId": "19017B10-F630-42CD-ACD2-E817FEF0E7F1", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_ie3400_heavy_duty_switch:-:*:*:*:*:*:*:*", "matchCriteriaId": "04A41A34-58D2-4DBC-ABC9-20A62BC8A838", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_ie3400_rugged_switch:-:*:*:*:*:*:*:*", "matchCriteriaId": "9C7CCC02-113E-4EA1-B0CA-9FDF1108BB71", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_ie9300:-:*:*:*:*:*:*:*", "matchCriteriaId": "8DF0025D-8DE1-437D-9A4E-72C3AC6B46CD", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:cbr-8_converged_broadband_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "D6CCBE67-E509-43EC-9AFB-8A9B6A115126", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:esr-6300-con-k9:-:*:*:*:*:*:*:*", "matchCriteriaId": "B5E69A6F-DFC0-4C8A-B77F-B7329FA5F567", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:esr-6300-ncp-k9:-:*:*:*:*:*:*:*", "matchCriteriaId": "2BA015C4-7163-4FCD-ADE1-D5481B10EACA", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:esr6300:-:*:*:*:*:*:*:*", "matchCriteriaId": "44D19136-4ECB-437F-BA8A-E2FE35A39BF9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:integrated_services_virtual_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "5361C70A-C036-4254-9698-BC58F48C465B", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "A vulnerability in the Internet Key Exchange Version 2 (IKEv2) module of Cisco IOS 15.0 through 15.6 and Cisco IOS XE 3.5 through 16.5 could allow an unauthenticated, remote attacker to cause high CPU utilization, traceback messages, or a reload of an affected device that leads to a denial of service (DoS) condition. The vulnerability is due to how an affected device processes certain IKEv2 packets. An attacker could exploit this vulnerability by sending specific IKEv2 packets to an affected device to be processed. A successful exploit could allow the attacker to cause high CPU utilization, traceback messages, or a reload of the affected device that leads to a DoS condition. This vulnerability affects Cisco devices that have the Internet Security Association and Key Management Protocol (ISAKMP) enabled. Although only IKEv2 packets can be used to trigger this vulnerability, devices that are running Cisco IOS Software or Cisco IOS XE Software are vulnerable when ISAKMP is enabled. A device does not need to be configured with any IKEv2-specific features to be vulnerable. Many features use IKEv2, including different types of VPNs such as the following: LAN-to-LAN VPN; Remote-access VPN, excluding SSL VPN; Dynamic Multipoint VPN (DMVPN); and FlexVPN. Cisco Bug IDs: CSCvc41277." }, { "lang": "es", "value": "Una vulnerabilidad en el m\u00f3dulo Internet Key Exchange Version 2 (IKEv2) de Cisco IOS desde la versi\u00f3n 15.0 hasta la 15.6 y Cisco IOS XE desde la versi\u00f3n 3.5 hasta la 16.5 podr\u00eda permitir que un atacante remoto no autenticado provoque que haya un consumo elevado de recursos de CPU, que pueda leer trazas del sistema o que reinicie el dispositivo afectado para provocar una denegaci\u00f3n de servicio (DoS). Esta vulnerabilidad se debe a la manera en la que el dispositivo afectado procesa ciertos paquetes IKEv2. Un atacante podr\u00eda explotar esta vulnerabilidad enviando unos paquetes IKEv2 espec\u00edficos al dispositivo afectado para que los procese. Una explotaci\u00f3n exitosa podr\u00eda permitir al atacante provocar que haya un consumo elevado de recursos de CPU, que pueda leer trazas del sistema o que reinicie el dispositivo afectado para provocar una denegaci\u00f3n de servicio (DoS). Esta vulnerabilidad afecta a dispositivos de Cisco que tienen habilitado ISAKMP (Internet Security Association and Key Management Protocol). Aunque solo se pueden utilizar paquetes IKEv2 para desencadenar esta vulnerabilidad, los dispositivos que ejecuten Cisco IOS o Cisco IOS XE ser\u00edan tambi\u00e9n vulnerables cuando ISAKMP est\u00e1 habilitado. No se necesita configurar los dispositivos con ninguna caracter\u00edstica espec\u00edfica de IKEv2 para que sean vulnerables. Muchas caracter\u00edsticas utilizan IKEv2, incluyendo diferentes tipos de VPN como los mostrados a continuaci\u00f3n: LAN-to-LAN VPN; Remote-access VPN, excepto SSL VPN; Dynamic Multipoint VPN (DMVPN) y FlexVPN. Cisco Bug IDs: CSCvc41277." } ], "id": "CVE-2017-12237", "lastModified": "2024-11-21T03:09:06.030", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.8, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 6.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2017-09-29T01:34:48.967", "references": [ { "source": "ykramarz@cisco.com", "tags": [ "Broken Link", "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/101037" }, { "source": "ykramarz@cisco.com", "tags": [ "Broken Link", "Third Party Advisory", "VDB Entry" ], "url": "http://www.securitytracker.com/id/1039460" }, { "source": "ykramarz@cisco.com", "tags": [ "Vendor Advisory" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170927-ike" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link", "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/101037" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link", "Third Party Advisory", "VDB Entry" ], "url": "http://www.securitytracker.com/id/1039460" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170927-ike" } ], "sourceIdentifier": "ykramarz@cisco.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-399" } ], "source": "ykramarz@cisco.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2020-09-24 18:15
Modified
2024-12-19 13:52
Severity ?
Summary
A vulnerability in Simple Network Management Protocol (SNMP) trap generation for wireless clients of the Cisco IOS XE Wireless Controller Software for the Cisco Catalyst 9000 Family could allow an unauthenticated, adjacent attacker to cause the device to unexpectedly reload, causing a denial of service (DoS) condition on an affected device. The vulnerability is due to the lack of input validation of the information used to generate an SNMP trap in relation to a wireless client connection. An attacker could exploit this vulnerability by sending an 802.1x packet with crafted parameters during the wireless authentication setup phase of a connection. A successful exploit could allow the attacker to cause the device to reload, causing a DoS condition.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
cisco | ios_xe | 16.12.1 | |
cisco | catalyst_9800-40 | - | |
cisco | catalyst_9800-80 | - | |
cisco | catalyst_9800-cl | - | |
cisco | catalyst_9800-l | - | |
cisco | catalyst_9800-l-c | - | |
cisco | catalyst_9800-l-f | - |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:ios_xe:16.12.1:*:*:*:*:*:*:*", "matchCriteriaId": "C98DED36-D4B5-48D6-964E-EEEE97936700", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:catalyst_9800-40:-:*:*:*:*:*:*:*", "matchCriteriaId": "1B9ED0E5-CB20-4106-9CF2-8EB587B33543", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800-80:-:*:*:*:*:*:*:*", "matchCriteriaId": "2B0E620C-8E09-4F7C-A326-26013173B993", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800-cl:-:*:*:*:*:*:*:*", "matchCriteriaId": "FF93F1C8-669F-4ECB-8D81-ECDA7B550175", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "2E0BA345-B7D7-4975-9199-4DC7875BBFD0", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800-l-c:-:*:*:*:*:*:*:*", "matchCriteriaId": "4E9EA95F-4E39-4D9C-8A84-D1F6014A4A40", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800-l-f:-:*:*:*:*:*:*:*", "matchCriteriaId": "EA0BC769-C244-41BD-BE80-E67F4E1CDDA4", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "A vulnerability in Simple Network Management Protocol (SNMP) trap generation for wireless clients of the Cisco IOS XE Wireless Controller Software for the Cisco Catalyst 9000 Family could allow an unauthenticated, adjacent attacker to cause the device to unexpectedly reload, causing a denial of service (DoS) condition on an affected device. The vulnerability is due to the lack of input validation of the information used to generate an SNMP trap in relation to a wireless client connection. An attacker could exploit this vulnerability by sending an 802.1x packet with crafted parameters during the wireless authentication setup phase of a connection. A successful exploit could allow the attacker to cause the device to reload, causing a DoS condition." }, { "lang": "es", "value": "Una vulnerabilidad en la generaci\u00f3n de trampas Simple Network Management Protocol (SNMP) para clientes inal\u00e1mbricos del Cisco IOS XE Wireless Controller Software para la Cisco Catalyst 9000 Family, podr\u00eda permitir a un atacante adyacente no autenticado causar que el dispositivo se recargue inesperadamente, provocando una denegaci\u00f3n de servicio ( DoS) en un dispositivo afectado.\u0026#xa0;La vulnerabilidad es debido a una falta de comprobaci\u00f3n de entrada de la informaci\u00f3n usada para generar una trampa SNMP en relaci\u00f3n con una conexi\u00f3n de cliente inal\u00e1mbrico.\u0026#xa0;Un atacante podr\u00eda explotar esta vulnerabilidad mediante el env\u00edo de un paquete 802.1x con par\u00e1metros dise\u00f1ados durante la fase de configuraci\u00f3n de autenticaci\u00f3n inal\u00e1mbrica de una conexi\u00f3n.\u0026#xa0;Una explotaci\u00f3n con \u00e9xito podr\u00eda permitir al atacante causar que el dispositivo se recargue, provocando una condici\u00f3n de DoS." } ], "id": "CVE-2020-3390", "lastModified": "2024-12-19T13:52:35.190", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "ADJACENT_NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 5.7, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:A/AC:M/Au:N/C:N/I:N/A:C", "version": "2.0" }, "exploitabilityScore": 5.5, "impactScore": 6.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.4, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H", "version": "3.0" }, "exploitabilityScore": 2.8, "impactScore": 4.0, "source": "ykramarz@cisco.com", "type": "Secondary" } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.4, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 4.0, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2020-09-24T18:15:17.510", "references": [ { "source": "ykramarz@cisco.com", "tags": [ "Vendor Advisory" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iosxe-ewlc-snmp-dos-wNkedg9K" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iosxe-ewlc-snmp-dos-wNkedg9K" } ], "sourceIdentifier": "ykramarz@cisco.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-20" } ], "source": "ykramarz@cisco.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-20" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2021-09-23 03:15
Modified
2024-11-21 06:11
Severity ?
7.4 (High) - CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H
7.4 (High) - CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H
7.4 (High) - CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H
Summary
A vulnerability in IPv6 traffic processing of Cisco IOS XE Wireless Controller Software for Cisco Catalyst 9000 Family Wireless Controllers could allow an unauthenticated, adjacent attacker to cause a Layer 2 (L2) loop in a configured VLAN, resulting in a denial of service (DoS) condition for that VLAN. The vulnerability is due to a logic error when processing specific link-local IPv6 traffic. An attacker could exploit this vulnerability by sending a crafted IPv6 packet that would flow inbound through the wired interface of an affected device. A successful exploit could allow the attacker to cause traffic drops in the affected VLAN, thus triggering the DoS condition.
References
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:ios_xe:*:*:*:*:*:*:*:*", "matchCriteriaId": "F73E7874-A063-4AE5-9F0A-53D590B7B99B", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.15.1xbs:*:*:*:*:*:*:*", "matchCriteriaId": "4BF22C29-84DF-44CA-B574-FE04AB39E344", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.15.2xbs:*:*:*:*:*:*:*", "matchCriteriaId": "C2C7C0BA-D618-4B65-B42C-43393167EEE0", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.7.1:*:*:*:*:*:*:*", "matchCriteriaId": "623BF701-ADC9-4F24-93C5-043A6A7FEF5F", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.7.1a:*:*:*:*:*:*:*", "matchCriteriaId": "E5311FBE-12BF-41AC-B8C6-D86007834863", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.7.1b:*:*:*:*:*:*:*", "matchCriteriaId": "52FB055E-72F9-4CB7-A51D-BF096BD1A55D", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.7.2:*:*:*:*:*:*:*", "matchCriteriaId": "0FBD681F-7969-42BE-A47E-7C287755DCB5", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.7.3:*:*:*:*:*:*:*", "matchCriteriaId": "98255E6F-3056-487D-9157-403836EFB9D3", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.7.4:*:*:*:*:*:*:*", "matchCriteriaId": "521ACFB0-4FB2-44DB-AD7B-C27F9059DE66", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.8.1:*:*:*:*:*:*:*", "matchCriteriaId": "57D4F634-03D5-4D9F-901C-7E9CE45F2F38", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.8.1a:*:*:*:*:*:*:*", "matchCriteriaId": "4463A1D1-E169-4F0B-91B2-FA126BB444CB", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.8.1b:*:*:*:*:*:*:*", "matchCriteriaId": "D97F69C3-CAA6-491C-A0B6-6DC12B5AB472", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.8.1c:*:*:*:*:*:*:*", "matchCriteriaId": "CDD58C58-1B0C-4A71-8C02-F555CEF9C253", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.8.1d:*:*:*:*:*:*:*", "matchCriteriaId": "96852D16-AF50-4C70-B125-D2349E6765D7", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.8.1e:*:*:*:*:*:*:*", "matchCriteriaId": "A15B882A-BA60-4932-A55E-F4A798B30EEB", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.8.1s:*:*:*:*:*:*:*", "matchCriteriaId": "5C9C585C-A6EC-4385-B915-046C110BF95F", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.8.2:*:*:*:*:*:*:*", "matchCriteriaId": "5EC2EE60-4A07-4D92-B9BC-BF07CF4F2BE9", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.8.3:*:*:*:*:*:*:*", "matchCriteriaId": "47DBE4ED-1CD8-4134-9B33-17A91F44F17B", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.9.1:*:*:*:*:*:*:*", "matchCriteriaId": "119A964D-ABC8-424D-8097-85B832A833BD", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.9.1a:*:*:*:*:*:*:*", "matchCriteriaId": "0375BF9E-D04B-4E5B-9051-536806ECA44E", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.9.1b:*:*:*:*:*:*:*", "matchCriteriaId": "2266E5A2-B3F6-4389-B8E2-42CB845EC7F9", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.9.1c:*:*:*:*:*:*:*", "matchCriteriaId": "012A6CF7-9104-4882-9C95-E6D4458AB778", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.9.1d:*:*:*:*:*:*:*", "matchCriteriaId": "5AF5214D-9257-498F-A3EB-C4EC18E2FEB2", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.9.1s:*:*:*:*:*:*:*", "matchCriteriaId": "78DE7780-4E8B-4BB6-BDEB-58032EC65851", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.9.2:*:*:*:*:*:*:*", "matchCriteriaId": "F29CEE37-4044-4A3C-9685-C9C021FD346A", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.9.2a:*:*:*:*:*:*:*", "matchCriteriaId": "3DC5BB06-100F-42C9-8CEB-CC47FD26DDF3", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.9.2s:*:*:*:*:*:*:*", "matchCriteriaId": "5292764A-7D1C-4E04-86EF-809CB68EDD25", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.9.3:*:*:*:*:*:*:*", "matchCriteriaId": "E1FDA817-3A50-4B9E-8F4E-F613BDB3E9EE", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.9.3a:*:*:*:*:*:*:*", "matchCriteriaId": "1E16D266-108F-4F8A-998D-F1CA25F2EAAD", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.9.3h:*:*:*:*:*:*:*", "matchCriteriaId": "F84AE35F-D016-4B8F-8FE2-C2ACB200DFED", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.9.3s:*:*:*:*:*:*:*", "matchCriteriaId": "41D55481-C80E-4400-9C3D-9F6B1F7F13CE", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.9.4:*:*:*:*:*:*:*", "matchCriteriaId": "E4BF9829-F80E-4837-A420-39B291C4E17B", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.9.4c:*:*:*:*:*:*:*", "matchCriteriaId": "D07F9539-CFBE-46F7-9F5E-93A68169797D", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.9.5:*:*:*:*:*:*:*", "matchCriteriaId": "F5AB80E7-0714-44ED-9671-12C877B36A1E", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.9.5f:*:*:*:*:*:*:*", "matchCriteriaId": "10182B94-6831-461E-B0FC-9476EAB6EBEF", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.9.6:*:*:*:*:*:*:*", "matchCriteriaId": "961F8312-31B9-44E7-8858-EF8E2134F447", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.9.7:*:*:*:*:*:*:*", "matchCriteriaId": "3D62EE1B-9A59-406C-B7DF-91B495F3ECFE", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.10.1:*:*:*:*:*:*:*", "matchCriteriaId": "DB6BD18B-B9BD-452F-986E-16A6668E46B6", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.10.1a:*:*:*:*:*:*:*", "matchCriteriaId": "D136D2BC-FFB5-4912-A3B1-BD96148CB9A5", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.10.1b:*:*:*:*:*:*:*", "matchCriteriaId": "A22256FE-431C-4AD9-9E7F-7EAC2D81B1B7", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.10.1c:*:*:*:*:*:*:*", "matchCriteriaId": "5CD5B3AB-27C2-4055-A3B7-0112D089FDA4", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.10.1d:*:*:*:*:*:*:*", "matchCriteriaId": "04081A51-E08F-4114-9276-584E836181D3", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.10.1e:*:*:*:*:*:*:*", "matchCriteriaId": "ADED0D82-2A4D-4235-BFAC-5EE2D862B652", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.10.1f:*:*:*:*:*:*:*", "matchCriteriaId": "62A46516-CEB7-48D4-879B-341963A1FA31", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.10.1g:*:*:*:*:*:*:*", "matchCriteriaId": "D6EF98FA-6DF9-4935-9639-143E08462BC4", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.10.1s:*:*:*:*:*:*:*", "matchCriteriaId": "763664F5-E6CD-4936-B2F8-C5E2D5EA7BB6", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.10.2:*:*:*:*:*:*:*", "matchCriteriaId": "0A443E93-6C4B-4F86-BA7C-7C2A929E795A", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.10.3:*:*:*:*:*:*:*", "matchCriteriaId": "6ECEDD9D-6517-44BA-A95F-D1D5488C0E41", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.11.1:*:*:*:*:*:*:*", "matchCriteriaId": "E91F8704-6DAD-474A-84EA-04E4AF7BB9B1", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.11.1a:*:*:*:*:*:*:*", "matchCriteriaId": "314C7763-A64D-4023-9F3F-9A821AE4151F", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.11.1b:*:*:*:*:*:*:*", "matchCriteriaId": "5820D71D-FC93-45AA-BC58-A26A1A39C936", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.11.1c:*:*:*:*:*:*:*", "matchCriteriaId": "FC1C85DD-69CC-4AA8-B219-651D57FC3506", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.11.1s:*:*:*:*:*:*:*", "matchCriteriaId": "DB26AE0F-85D8-4EAB-B9BD-457DD81FF0FE", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.11.2:*:*:*:*:*:*:*", "matchCriteriaId": "B53E377A-0296-4D7A-B97C-576B0026543D", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.12.1:*:*:*:*:*:*:*", "matchCriteriaId": "C98DED36-D4B5-48D6-964E-EEEE97936700", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.12.1a:*:*:*:*:*:*:*", "matchCriteriaId": "CD98C9E8-3EA6-4160-970D-37C389576516", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.12.1c:*:*:*:*:*:*:*", "matchCriteriaId": "C8BEFEDA-B01A-480B-B03D-7ED5D08E4B67", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.12.1s:*:*:*:*:*:*:*", "matchCriteriaId": "9027A528-2588-4C06-810B-5BB313FE4323", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.12.1t:*:*:*:*:*:*:*", "matchCriteriaId": "7745ED34-D59D-49CC-B174-96BCA03B3374", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.12.1w:*:*:*:*:*:*:*", "matchCriteriaId": "19AF4CF3-6E79-4EA3-974D-CD451A192BA9", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.12.1x:*:*:*:*:*:*:*", "matchCriteriaId": "313BD54C-073C-4F27-82D5-C99EFC3A20F7", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.12.1y:*:*:*:*:*:*:*", "matchCriteriaId": "93B96E01-3777-4C33-9225-577B469A6CE5", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.12.1z:*:*:*:*:*:*:*", "matchCriteriaId": "65FC3CC1-CF4F-4A2D-A500-04395AFE8B47", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.12.1z1:*:*:*:*:*:*:*", "matchCriteriaId": "D18B32E3-6B33-4E3D-879A-82E2F0BFC906", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.12.1za:*:*:*:*:*:*:*", "matchCriteriaId": "027200FC-8AD4-47E4-A404-490AE4F997EC", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.12.2:*:*:*:*:*:*:*", "matchCriteriaId": "E5019B59-508E-40B0-9C92-2C26F58E2FBE", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.12.2a:*:*:*:*:*:*:*", "matchCriteriaId": "443D78BA-A3DA-4D1F-A4DF-2F426DC6B841", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.12.2s:*:*:*:*:*:*:*", "matchCriteriaId": "1986DB1F-AD0A-42FE-8EC8-F18BA1AD4F99", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.12.2t:*:*:*:*:*:*:*", "matchCriteriaId": "3C6FB4DC-814D-49D2-BBE2-3861AE985A1C", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.12.3:*:*:*:*:*:*:*", "matchCriteriaId": "D5750264-2990-4942-85F4-DB9746C5CA2B", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.12.3a:*:*:*:*:*:*:*", "matchCriteriaId": "02352FD8-2A7B-41BD-9E4A-F312ABFDF3EF", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.12.3s:*:*:*:*:*:*:*", "matchCriteriaId": "B9173AD6-6658-4267-AAA7-D50D0B657528", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.12.4:*:*:*:*:*:*:*", "matchCriteriaId": "7F02EE9D-45B1-43D6-B05D-6FF19472216B", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.12.4a:*:*:*:*:*:*:*", "matchCriteriaId": "1C1DBBCD-4C5A-43BB-8FB0-6F1AF99ED0D2", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:17.1.1:*:*:*:*:*:*:*", "matchCriteriaId": "E306B09C-CB48-4067-B60C-5F738555EEAC", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:17.1.1a:*:*:*:*:*:*:*", "matchCriteriaId": "CD446C51-E713-4E46-8328-0A0477D140D2", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:17.1.1s:*:*:*:*:*:*:*", "matchCriteriaId": "4FF0DD16-D76A-45EA-B01A-20C71AEFA3B4", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:17.1.1t:*:*:*:*:*:*:*", "matchCriteriaId": "4BDD0CEC-4A19-438D-B2A1-8664A1D8F3C4", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:17.1.2:*:*:*:*:*:*:*", "matchCriteriaId": "89369318-2E83-489F-B872-5F2E247BBF8F", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:17.1.3:*:*:*:*:*:*:*", "matchCriteriaId": "8B4D4659-A304-459F-8AB3-ED6D84B44C0F", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:17.2.1:*:*:*:*:*:*:*", "matchCriteriaId": "4B7EE7C7-D6C1-4C35-8C80-EAF3FC7E7EFA", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:17.2.1a:*:*:*:*:*:*:*", "matchCriteriaId": "B51FA707-8DB1-4596-9122-D4BFEF17F400", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:17.2.1r:*:*:*:*:*:*:*", "matchCriteriaId": "C04DF35A-1B6F-420A-8D84-74EB41BF3700", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:17.2.1v:*:*:*:*:*:*:*", "matchCriteriaId": "211CC9B2-6108-4C50-AB31-DC527C43053E", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:17.2.2:*:*:*:*:*:*:*", "matchCriteriaId": "75CCB5F1-27F5-4FF9-8389-0A9ABCF7F070", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:17.2.3:*:*:*:*:*:*:*", "matchCriteriaId": "08DCCBA3-82D2-4444-B5D3-E5FC58D024F9", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:17.3.1:*:*:*:*:*:*:*", "matchCriteriaId": "128F95D7-E49F-4B36-8F47-823C0298449E", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:17.3.1a:*:*:*:*:*:*:*", "matchCriteriaId": "E21B3881-37E9-4C00-9336-12C9C28D1B61", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:17.3.1w:*:*:*:*:*:*:*", "matchCriteriaId": "E54599DB-A85E-4EEA-9985-2CBF90E28A08", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:17.3.1x:*:*:*:*:*:*:*", "matchCriteriaId": "4046C325-7EDB-4C95-AA98-541BEC8F9E0F", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:17.3.1z:*:*:*:*:*:*:*", "matchCriteriaId": "E5B70A3D-CBE1-4218-A7B4-F85741A57BD7", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:17.3.2:*:*:*:*:*:*:*", "matchCriteriaId": "2B270A04-9961-4E99-806B-441CD674AFBD", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:17.3.2a:*:*:*:*:*:*:*", "matchCriteriaId": "1360069D-0358-4746-8C3F-44C2A40988D7", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:catalyst_9800:-:*:*:*:*:*:*:*", "matchCriteriaId": "A48E6CF0-7A3B-4D11-8D02-0CD38F2420E9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800-40:-:*:*:*:*:*:*:*", "matchCriteriaId": "1B9ED0E5-CB20-4106-9CF2-8EB587B33543", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800-80:-:*:*:*:*:*:*:*", "matchCriteriaId": "2B0E620C-8E09-4F7C-A326-26013173B993", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800-cl:-:*:*:*:*:*:*:*", "matchCriteriaId": "FF93F1C8-669F-4ECB-8D81-ECDA7B550175", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "2E0BA345-B7D7-4975-9199-4DC7875BBFD0", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800-l-c:-:*:*:*:*:*:*:*", "matchCriteriaId": "4E9EA95F-4E39-4D9C-8A84-D1F6014A4A40", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800-l-f:-:*:*:*:*:*:*:*", "matchCriteriaId": "EA0BC769-C244-41BD-BE80-E67F4E1CDDA4", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800_embedded_wireless_controller:-:*:*:*:*:*:*:*", "matchCriteriaId": "78706517-83F4-4D44-A6EC-B78ADCEABAC0", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "A vulnerability in IPv6 traffic processing of Cisco IOS XE Wireless Controller Software for Cisco Catalyst 9000 Family Wireless Controllers could allow an unauthenticated, adjacent attacker to cause a Layer 2 (L2) loop in a configured VLAN, resulting in a denial of service (DoS) condition for that VLAN. The vulnerability is due to a logic error when processing specific link-local IPv6 traffic. An attacker could exploit this vulnerability by sending a crafted IPv6 packet that would flow inbound through the wired interface of an affected device. A successful exploit could allow the attacker to cause traffic drops in the affected VLAN, thus triggering the DoS condition." }, { "lang": "es", "value": "Una vulnerabilidad en el procesamiento del tr\u00e1fico IPv6 de Cisco IOS XE Wireless Controller Software para Cisco Catalyst 9000 Family Wireless Controllers podr\u00eda permitir a un atacante adyacente no autenticado causar un bucle de capa 2 (L2) en una VLAN configurada, resultando en una condici\u00f3n de denegaci\u00f3n de servicio (DoS) para esa VLAN. La vulnerabilidad es debido a un error l\u00f3gico cuando se procesa tr\u00e1fico IPv6 local de enlace espec\u00edfico. Un atacante podr\u00eda explotar esta vulnerabilidad mediante el env\u00edo de un paquete IPv6 dise\u00f1ado que fluyera hacia adentro mediante la interfaz cableada de un dispositivo afectado. Una explotaci\u00f3n con \u00e9xito podr\u00eda permitir al atacante causar ca\u00eddas de tr\u00e1fico en la VLAN afectada, desencadenando as\u00ed una condici\u00f3n de DoS" } ], "id": "CVE-2021-34767", "lastModified": "2024-11-21T06:11:09.273", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "LOW", "cvssData": { "accessComplexity": "LOW", "accessVector": "ADJACENT_NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 3.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:A/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 6.5, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.4, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 4.0, "source": "ykramarz@cisco.com", "type": "Secondary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.4, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 4.0, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2021-09-23T03:15:20.180", "references": [ { "source": "ykramarz@cisco.com", "tags": [ "Vendor Advisory" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ewlc-ipv6-dos-NMYeCnZv" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ewlc-ipv6-dos-NMYeCnZv" } ], "sourceIdentifier": "ykramarz@cisco.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-670" } ], "source": "ykramarz@cisco.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-670" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2020-09-24 18:15
Modified
2024-11-21 05:31
Severity ?
Summary
Multiple vulnerabilities in the Control and Provisioning of Wireless Access Points (CAPWAP) protocol processing of Cisco IOS XE Software for Cisco Catalyst 9800 Series Wireless Controllers could allow an unauthenticated, adjacent attacker to cause a denial of service (DoS) condition of an affected device. These vulnerabilities are due to insufficient validation of CAPWAP packets. An attacker could exploit these vulnerabilities by sending a malformed CAPWAP packet to an affected device. A successful exploit could allow the attacker to cause the affected device to crash and reload, resulting in a DoS condition on the affected device.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
cisco | ios_xe | 16.12.1 | |
cisco | catalyst_9800-40 | - | |
cisco | catalyst_9800-80 | - | |
cisco | catalyst_9800-cl | - | |
cisco | catalyst_9800-l | - | |
cisco | catalyst_9800-l-c | - | |
cisco | catalyst_9800-l-f | - |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:ios_xe:16.12.1:*:*:*:*:*:*:*", "matchCriteriaId": "C98DED36-D4B5-48D6-964E-EEEE97936700", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:catalyst_9800-40:-:*:*:*:*:*:*:*", "matchCriteriaId": "1B9ED0E5-CB20-4106-9CF2-8EB587B33543", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800-80:-:*:*:*:*:*:*:*", "matchCriteriaId": "2B0E620C-8E09-4F7C-A326-26013173B993", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800-cl:-:*:*:*:*:*:*:*", "matchCriteriaId": "FF93F1C8-669F-4ECB-8D81-ECDA7B550175", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "2E0BA345-B7D7-4975-9199-4DC7875BBFD0", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800-l-c:-:*:*:*:*:*:*:*", "matchCriteriaId": "4E9EA95F-4E39-4D9C-8A84-D1F6014A4A40", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800-l-f:-:*:*:*:*:*:*:*", "matchCriteriaId": "EA0BC769-C244-41BD-BE80-E67F4E1CDDA4", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Multiple vulnerabilities in the Control and Provisioning of Wireless Access Points (CAPWAP) protocol processing of Cisco IOS XE Software for Cisco Catalyst 9800 Series Wireless Controllers could allow an unauthenticated, adjacent attacker to cause a denial of service (DoS) condition of an affected device. These vulnerabilities are due to insufficient validation of CAPWAP packets. An attacker could exploit these vulnerabilities by sending a malformed CAPWAP packet to an affected device. A successful exploit could allow the attacker to cause the affected device to crash and reload, resulting in a DoS condition on the affected device." }, { "lang": "es", "value": "M\u00faltiples vulnerabilidades en el procesamiento del protocolo de Control and Provisioning of Wireless Access Points (CAPWAP) de Cisco IOS XE Software para Cisco Catalyst 9800 Series Wireless Controllers, podr\u00edan permitir a un atacante adyacente no autenticado causar una condici\u00f3n de denegaci\u00f3n de servicio (DoS) de un dispositivo afectado.\u0026#xa0;Estas vulnerabilidades son debido a una comprobaci\u00f3n insuficiente de los paquetes CAPWAP.\u0026#xa0;Un atacante podr\u00eda explotar estas vulnerabilidades mediante el env\u00edo de un paquete CAPWAP malformado hacia un dispositivo afectado.\u0026#xa0;Una explotaci\u00f3n con \u00e9xito podr\u00eda permitir al atacante causar que el dispositivo afectado se bloquee y recargue, resultando en una condici\u00f3n de DoS en el dispositivo afectado." } ], "id": "CVE-2020-3489", "lastModified": "2024-11-21T05:31:10.473", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "ADJACENT_NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 6.1, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:A/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, "exploitabilityScore": 6.5, "impactScore": 6.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.4, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H", "version": "3.0" }, "exploitabilityScore": 2.8, "impactScore": 4.0, "source": "ykramarz@cisco.com", "type": "Secondary" } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.4, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 4.0, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2020-09-24T18:15:20.447", "references": [ { "source": "ykramarz@cisco.com", "tags": [ "Vendor Advisory" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-capwap-dos-TPdNTdyq" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-capwap-dos-TPdNTdyq" } ], "sourceIdentifier": "ykramarz@cisco.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-20" } ], "source": "ykramarz@cisco.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-20" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2020-09-24 18:15
Modified
2024-11-21 05:30
Severity ?
Summary
A vulnerability in the Split DNS feature of Cisco IOS Software and Cisco IOS XE Software could allow an unauthenticated, remote attacker to cause an affected device to reload, resulting in a denial of service (DoS) condition. The vulnerability occurs because the regular expression (regex) engine that is used with the Split DNS feature of affected releases may time out when it processes the DNS name list configuration. An attacker could exploit this vulnerability by trying to resolve an address or hostname that the affected device handles. A successful exploit could allow the attacker to cause the device to reload, resulting in a DoS condition.
References
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:ios:15.8\\(3\\)m3:*:*:*:*:*:*:*", "matchCriteriaId": "3C4162EC-90DE-4194-8ABC-55CCB8C24FF6", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:15.8\\(3\\)m3:*:*:*:*:*:*:*", "matchCriteriaId": "A58F0641-940D-4C2C-9DAF-3FF4E0650F9F", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:1100-4g_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "0F77CD6A-83DA-4F31-A128-AD6DAECD623B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1100-4gltegb_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "62564BB8-1282-4597-A645-056298BE7CCB", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1100-4gltena_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "80E9CC47-3D7C-437A-85BE-4BB94C8AF1B8", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1100-4p_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "A2D2305B-B69E-4F74-A44E-07B3205CE9F7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1100-6g_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "2B68B363-3C57-4E95-8B13-0F9B59D551F7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1100-8p_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "26DD41B3-1D1D-44D3-BA8E-5A66AFEE77E6", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1100-lte_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "EBE4E146-1D77-4F15-AE58-3C1CE5DB62C5", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1100_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "1952B64C-4AE0-4CCB-86C5-8D1FF6A12822", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1101-4p_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "5AAD4397-6DCF-493A-BD61-3A890F6F3AB2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1101_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "5EB8A757-7888-4AC2-BE44-B89DB83C6C77", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1109-2p_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "3F2F0A8E-97F6-41AC-BE67-4B2D60F9D36B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1109-4p_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "BB9229F3-7BCE-46C4-9879-D57B5BAAE44E", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1109_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "B80890A8-E3D3-462C-B125-9E9BC6525B02", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1111x-8p_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "A5A606FE-E6F1-43F9-B1CD-D9DF35FC3573", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1111x_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "0547E196-5991-4C33-823A-342542E9DFD3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:111x_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "802CBFC1-8A2F-4BF7-A1D3-00622C33BE16", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1120_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "7AFE0FC1-EEBC-42F0-88B0-4AF5B76DDD97", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1160_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "D916389F-54DB-44CB-91DD-7CE3C7059350", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4221_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "6C8AED7C-DDA3-4C29-BB95-6518C02C551A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4331_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "5419CB9F-241F-4431-914F-2659BE27BEA5", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4431_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "5720462A-BE6B-4E84-A1A1-01E80BBA86AD", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4451_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "82225D40-537F-41D2-B1C4-1B7D06466B06", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4461_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "E8B60888-6E2B-494E-AC65-83337661EE7D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1000-x:-:*:*:*:*:*:*:*", "matchCriteriaId": "FE2182E7-C813-4966-A36C-E648A9344299", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1001:-:*:*:*:*:*:*:*", "matchCriteriaId": "ED7C321E-F083-4AB6-96A0-D6358980441E", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1001-x:-:*:*:*:*:*:*:*", "matchCriteriaId": "09C913FF-63D5-43FB-8B39-598EF436BA5A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1002:-:*:*:*:*:*:*:*", "matchCriteriaId": "E4376E56-A21C-4642-A85D-439C8E21CD7F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1002-x:-:*:*:*:*:*:*:*", "matchCriteriaId": "444F688F-79D0-4F22-B530-7BD520080B8F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1004:-:*:*:*:*:*:*:*", "matchCriteriaId": "55DD2272-10C2-43B9-9F13-6DC41DBE179B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1006:-:*:*:*:*:*:*:*", "matchCriteriaId": "7428E0A8-1641-47FB-9CA9-34311DEF660D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1013:-:*:*:*:*:*:*:*", "matchCriteriaId": "854D9594-FE84-4E7B-BA21-A3287F2DC302", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr1001-hx:-:*:*:*:*:*:*:*", "matchCriteriaId": "0C24227E-9FF6-4757-A342-958CA4B8BF63", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr1001-hx-rf:-:*:*:*:*:*:*:*", "matchCriteriaId": "9E529335-18D1-4CEC-A8D5-CC1CA33D64F5", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr1001-x-rf:-:*:*:*:*:*:*:*", "matchCriteriaId": "D9FBFB5C-347B-4F73-93BE-4D3137D8F93A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr1001-x-ws:-:*:*:*:*:*:*:*", "matchCriteriaId": "9F040372-CDAD-4AC4-9B7C-BFF9658B6BF2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr1002-hx:-:*:*:*:*:*:*:*", "matchCriteriaId": "C33862F1-652A-4F60-BD3E-A6B3733E56A9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr1002-hx-rf:-:*:*:*:*:*:*:*", "matchCriteriaId": "130205FD-CA31-4E49-B8C4-181840270C70", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr1002-hx-ws:-:*:*:*:*:*:*:*", "matchCriteriaId": "908A56D8-64AF-4813-9D4D-C429C0603A31", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr1002-x-rf:-:*:*:*:*:*:*:*", "matchCriteriaId": "53DAF422-7E0B-44EB-AD8D-4643A9711739", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr1002-x-ws:-:*:*:*:*:*:*:*", "matchCriteriaId": "1F7F661E-335C-4123-9363-E2E5D51846C1", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800-40:-:*:*:*:*:*:*:*", "matchCriteriaId": "1B9ED0E5-CB20-4106-9CF2-8EB587B33543", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800-80:-:*:*:*:*:*:*:*", "matchCriteriaId": "2B0E620C-8E09-4F7C-A326-26013173B993", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800-cl:-:*:*:*:*:*:*:*", "matchCriteriaId": "FF93F1C8-669F-4ECB-8D81-ECDA7B550175", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "2E0BA345-B7D7-4975-9199-4DC7875BBFD0", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800-l-c:-:*:*:*:*:*:*:*", "matchCriteriaId": "4E9EA95F-4E39-4D9C-8A84-D1F6014A4A40", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800-l-f:-:*:*:*:*:*:*:*", "matchCriteriaId": "EA0BC769-C244-41BD-BE80-E67F4E1CDDA4", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9200-24p:-:*:*:*:*:*:*:*", "matchCriteriaId": "18736C74-F68F-4D0B-AE2B-4BC1834EF794", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9200-24t:-:*:*:*:*:*:*:*", "matchCriteriaId": "D223C2AB-22A4-42B5-8BBB-78E2CBF23B40", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9200-48p:-:*:*:*:*:*:*:*", "matchCriteriaId": "BDD3EAA2-8F25-4099-B76F-5ACC3BE34610", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9200-48t:-:*:*:*:*:*:*:*", "matchCriteriaId": "AE9BD57F-BDAC-46DD-AF87-8914B29670F2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9200l-24p-4g:-:*:*:*:*:*:*:*", "matchCriteriaId": "AFCEBFFC-DD60-4CB1-A7F2-9AC09977BA4F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9200l-24p-4x:-:*:*:*:*:*:*:*", "matchCriteriaId": "B9F7B21F-1DAA-45C7-8C24-D3A19F1C5459", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9200l-24pxg-2y:-:*:*:*:*:*:*:*", "matchCriteriaId": "1C4F9918-E075-4F78-AFD7-0BB7FA97C1F6", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9200l-24pxg-4x:-:*:*:*:*:*:*:*", "matchCriteriaId": "C7E00A0B-A58E-472F-B107-0FE106751F2D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9200l-24t-4g:-:*:*:*:*:*:*:*", "matchCriteriaId": "BCB45406-5216-4A11-B8D3-C44639DC26B0", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9200l-24t-4x:-:*:*:*:*:*:*:*", "matchCriteriaId": "215D01AE-3767-482A-85C5-3361506F0AC3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9200l-48p-4g:-:*:*:*:*:*:*:*", "matchCriteriaId": "A06E37A8-166F-4534-9089-D20B1227F4DD", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9200l-48p-4x:-:*:*:*:*:*:*:*", "matchCriteriaId": "B9D6DAE3-BAD0-46D8-B899-45B955F532F7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9200l-48pxg-2y:-:*:*:*:*:*:*:*", "matchCriteriaId": "327167E8-4B65-4F9D-8760-34CDA03887CA", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9200l-48pxg-4x:-:*:*:*:*:*:*:*", "matchCriteriaId": "A0DA2253-C6A9-4749-B313-6552628A96F3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9200l-48t-4g:-:*:*:*:*:*:*:*", "matchCriteriaId": "C925086A-94B9-4FE0-9FEB-3242C1217453", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9200l-48t-4x:-:*:*:*:*:*:*:*", "matchCriteriaId": "6EB14B34-4035-41D2-834B-7FB069264207", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300-24p:-:*:*:*:*:*:*:*", "matchCriteriaId": "F257D2BE-7618-4B6A-AFCE-6D9D0084FA1D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300-24s:-:*:*:*:*:*:*:*", "matchCriteriaId": "8BA927CE-9D8E-4BC0-9EA6-641E7C4F71B3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300-24t:-:*:*:*:*:*:*:*", "matchCriteriaId": "9A46D298-1685-410E-879C-2EBC45C185AC", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300-24u:-:*:*:*:*:*:*:*", "matchCriteriaId": "CA4ACF54-E576-4D8A-A4E6-17A37EEC53DA", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300-24ux:-:*:*:*:*:*:*:*", "matchCriteriaId": "196A7C06-8371-479D-973D-591DEB181739", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300-48p:-:*:*:*:*:*:*:*", "matchCriteriaId": "EE42511E-9883-4779-A8E5-FC3E16EF2793", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300-48s:-:*:*:*:*:*:*:*", "matchCriteriaId": "DB06AD21-91A7-46B8-8F44-683828A5422D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300-48t:-:*:*:*:*:*:*:*", "matchCriteriaId": "5DA169AF-3743-4051-B63B-FF6E1ADCD886", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300-48u:-:*:*:*:*:*:*:*", "matchCriteriaId": "7D13CF5B-4482-4C7D-8D6A-E220F3E4F868", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300-48un:-:*:*:*:*:*:*:*", "matchCriteriaId": "92134C0A-4E5B-43EF-8439-484DF504C43C", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300-48uxm:-:*:*:*:*:*:*:*", "matchCriteriaId": "26ECF9BD-F632-4A02-8993-C0D44B91289C", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300l-24p-4g:-:*:*:*:*:*:*:*", "matchCriteriaId": "48730DB5-94AF-4BE7-8047-52B8B47CE35A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300l-24p-4x:-:*:*:*:*:*:*:*", "matchCriteriaId": "E3A88142-3284-4C25-8774-36004B5F9087", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300l-24t-4g:-:*:*:*:*:*:*:*", "matchCriteriaId": "8EB76311-4B6D-4897-A683-4244E92BD570", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300l-24t-4x:-:*:*:*:*:*:*:*", "matchCriteriaId": "CDDA2975-CDB7-4182-A03E-D34F15CDF6F1", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300l-48p-4g:-:*:*:*:*:*:*:*", "matchCriteriaId": "35B9D0B5-4BE1-490E-9A68-00A3D357BC3D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300l-48p-4x:-:*:*:*:*:*:*:*", "matchCriteriaId": "71FA2F5A-6146-4142-96A8-552118E4BB67", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300l-48t-4g:-:*:*:*:*:*:*:*", "matchCriteriaId": "BEF786D6-F28F-49D8-A15C-BFD0AA934355", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300l-48t-4x:-:*:*:*:*:*:*:*", "matchCriteriaId": "CA32B0AC-1B0A-4ED8-8532-9C7BE6E059D4", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9404r:-:*:*:*:*:*:*:*", "matchCriteriaId": "1FEFF895-6E4A-4108-BD25-D7DC83154832", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9407r:-:*:*:*:*:*:*:*", "matchCriteriaId": "A485A9A0-2EEC-4C13-846C-0DE2265B2A31", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9410r:-:*:*:*:*:*:*:*", "matchCriteriaId": "3B9F1ACA-9D67-4BF0-A357-40D39A61ED00", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9500-12q:-:*:*:*:*:*:*:*", "matchCriteriaId": "6BFEE45F-C5AC-483D-9DE6-4CEB98D80A0C", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9500-16x:-:*:*:*:*:*:*:*", "matchCriteriaId": "FD6F5BBC-4627-4A3E-B827-3CEE7EE969D0", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9500-24q:-:*:*:*:*:*:*:*", "matchCriteriaId": "8B2E41E2-00CE-42C4-8C91-9307D76F5D7A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9500-24y4c:-:*:*:*:*:*:*:*", "matchCriteriaId": "98CB2D23-B5F8-4FA9-8431-3B0124CE2140", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9500-32c:-:*:*:*:*:*:*:*", "matchCriteriaId": "E8A8BA9F-3361-43CD-8031-A5DF0AD68BEB", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9500-32qc:-:*:*:*:*:*:*:*", "matchCriteriaId": "6DFE4BB6-FC9A-42B3-B8A0-2610D71BB9B8", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9500-40x:-:*:*:*:*:*:*:*", "matchCriteriaId": "53D13F1D-345D-45D5-9000-DAFE8A85D71B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9500-48y4c:-:*:*:*:*:*:*:*", "matchCriteriaId": "8CFB064E-E390-47B5-AA76-5D3D2E368055", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:csr_1000v:*:*:*:*:*:*:*:*", "matchCriteriaId": "A7A99113-21C8-4DC4-865B-BEE7401B7720", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3650-12x48uq:-:*:*:*:*:*:*:*", "matchCriteriaId": "75310844-0DEA-4F0B-B9DB-AA55AA3EED17", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3650-12x48ur:-:*:*:*:*:*:*:*", "matchCriteriaId": "28D2AC87-9D6C-4E49-8923-F6B5C73B18F6", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3650-12x48uz:-:*:*:*:*:*:*:*", "matchCriteriaId": "D0A51E5D-501F-4EDE-8566-A6C217D4C7C3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3650-24pd:-:*:*:*:*:*:*:*", "matchCriteriaId": "BFB1635F-48C9-47A4-8284-953DFA0B1C89", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3650-24pdm:-:*:*:*:*:*:*:*", "matchCriteriaId": "EE619CD8-98F9-4CAC-BFB7-EB4DD84040B9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3650-24ps:-:*:*:*:*:*:*:*", "matchCriteriaId": "EE323F9B-C767-4B8E-82C2-1387F29444BC", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3650-24td:-:*:*:*:*:*:*:*", "matchCriteriaId": "5124B311-935A-4267-B360-08C8F0BE8691", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3650-24ts:-:*:*:*:*:*:*:*", "matchCriteriaId": "E92A4C9B-B5AA-4112-9136-D6E187057BE7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3650-48fd:-:*:*:*:*:*:*:*", "matchCriteriaId": "6E328765-1E27-4E50-9DE0-556D4A349151", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3650-48fq:-:*:*:*:*:*:*:*", "matchCriteriaId": "A8528780-0254-4D21-8172-71BD01988608", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3650-48fqm:-:*:*:*:*:*:*:*", "matchCriteriaId": "97203BEC-044F-4263-A4EA-536486BBEC6A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3650-48fs:-:*:*:*:*:*:*:*", "matchCriteriaId": "C3AAB4D4-6986-4055-B68D-AA9E306DA5BD", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3650-48pd:-:*:*:*:*:*:*:*", "matchCriteriaId": "F821C98D-B8E3-44A9-8534-ACBDD4BEB5F3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3650-48pq:-:*:*:*:*:*:*:*", "matchCriteriaId": "733850D4-DD9D-40B8-BB7F-FF9C26818FAC", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3650-48ps:-:*:*:*:*:*:*:*", "matchCriteriaId": "276373D2-CB95-43F8-A4C4-5A0E1B0046F7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3650-48td:-:*:*:*:*:*:*:*", "matchCriteriaId": "77599A2E-3149-4C7B-90A2-C95E4FAAC3E1", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3650-48tq:-:*:*:*:*:*:*:*", "matchCriteriaId": "5A14F739-1643-4425-8C9E-4A7FB831F4B8", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3650-48ts:-:*:*:*:*:*:*:*", "matchCriteriaId": "3E1D0F90-14C7-404F-9F75-9D9937E489D9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3650-8x24uq:-:*:*:*:*:*:*:*", "matchCriteriaId": "CCE19812-3A07-4561-BB1A-0B43C11F5FA3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3850:-:*:*:*:*:*:*:*", "matchCriteriaId": "BA292FB5-7589-4E22-8AE1-CEE4E987CD9E", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3850-12s:-:*:*:*:*:*:*:*", "matchCriteriaId": "3C0BCC2C-20D6-40EB-9334-C83FC5F69A93", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3850-12x48u:-:*:*:*:*:*:*:*", "matchCriteriaId": "0F3EC00D-ACEA-49DE-A7A8-42CCA6569D2A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3850-12xs:-:*:*:*:*:*:*:*", "matchCriteriaId": "1341B21E-49E9-4219-B1B0-592B180D5D09", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3850-24p:-:*:*:*:*:*:*:*", "matchCriteriaId": "1EAF61B9-CE12-40E9-9DCE-D3411E74BBB3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3850-24s:-:*:*:*:*:*:*:*", "matchCriteriaId": "D1DB530A-74B9-43DA-B8E8-A761E6A159F1", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3850-24t:-:*:*:*:*:*:*:*", "matchCriteriaId": "3B8C8EA0-7767-4CC1-88BE-B678FAFD96C2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3850-24u:-:*:*:*:*:*:*:*", "matchCriteriaId": "56929D47-3994-4008-87DA-F64AAB7EB12D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3850-24xs:-:*:*:*:*:*:*:*", "matchCriteriaId": "7C0CE864-1B46-4040-87F3-3CFE3517422C", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3850-24xu:-:*:*:*:*:*:*:*", "matchCriteriaId": "B7EFF383-6194-41C0-A6FE-DBF17D43EDDD", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3850-48f:-:*:*:*:*:*:*:*", "matchCriteriaId": "BA9254CA-6616-4743-B146-A120D97350A2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3850-48p:-:*:*:*:*:*:*:*", "matchCriteriaId": "3D75A217-8CDF-40B5-BB48-D018FFC6BCBA", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3850-48t:-:*:*:*:*:*:*:*", "matchCriteriaId": "6C1CD87D-3AAA-4474-8C90-26552FF5C90B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3850-48u:-:*:*:*:*:*:*:*", "matchCriteriaId": "9AE2EAFB-83D9-4517-9B17-3A6D3D846D9F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3850-48xs:-:*:*:*:*:*:*:*", "matchCriteriaId": "819E8E03-F31D-47BF-9725-6F352924F002", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "A vulnerability in the Split DNS feature of Cisco IOS Software and Cisco IOS XE Software could allow an unauthenticated, remote attacker to cause an affected device to reload, resulting in a denial of service (DoS) condition. The vulnerability occurs because the regular expression (regex) engine that is used with the Split DNS feature of affected releases may time out when it processes the DNS name list configuration. An attacker could exploit this vulnerability by trying to resolve an address or hostname that the affected device handles. A successful exploit could allow the attacker to cause the device to reload, resulting in a DoS condition." }, { "lang": "es", "value": "Una vulnerabilidad en la funcionalidad Split DNS de Cisco IOS Software y Cisco IOS XE Software, podr\u00eda permitir a un atacante remoto no autenticado causar la recarga de un dispositivo afectado, resultando en una condici\u00f3n de denegaci\u00f3n de servicio (DoS).\u0026#xa0;La vulnerabilidad ocurre porque el motor de expresi\u00f3n regular (regex) que es usado con la funcionalidad Split DNS de versiones afectadas puede expirar cuando procesa la configuraci\u00f3n de la lista de nombres DNS.\u0026#xa0;Un atacante podr\u00eda explotar esta vulnerabilidad al intentar resolver una direcci\u00f3n o hostname que maneja el dispositivo afectado.\u0026#xa0;Una explotaci\u00f3n con \u00e9xito podr\u00eda permitir al atacante causar que el dispositivo se recargue, resultando en una condici\u00f3n de DoS." } ], "id": "CVE-2020-3408", "lastModified": "2024-11-21T05:30:58.377", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.8, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 6.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.6, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H", "version": "3.0" }, "exploitabilityScore": 3.9, "impactScore": 4.0, "source": "ykramarz@cisco.com", "type": "Secondary" } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.6, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 4.0, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2020-09-24T18:15:18.260", "references": [ { "source": "ykramarz@cisco.com", "tags": [ "Vendor Advisory" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-splitdns-SPWqpdGW" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-splitdns-SPWqpdGW" } ], "sourceIdentifier": "ykramarz@cisco.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-185" } ], "source": "ykramarz@cisco.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-400" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2020-09-24 18:15
Modified
2024-11-21 05:31
Severity ?
Summary
A vulnerability in Cisco Aironet Access Points (APs) could allow an unauthenticated, remote attacker to cause a denial of service (DoS) on an affected device. The vulnerability is due to improper resource management while processing specific packets. An attacker could exploit this vulnerability by sending a series of crafted UDP packets to a specific port on an affected device. A successful exploit could either allow the attacker to tear down the connection between the AP and the wireless LAN controller, resulting in the affected device not being able to process client traffic, or cause the vulnerable device to reload, triggering a DoS condition. After the attack, the affected device should automatically recover its normal functions without manual intervention.
References
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:wireless_lan_controller:*:*:*:*:*:*:*:*", "matchCriteriaId": "3FAC3262-0899-4F22-8EE7-27F35FB7276D", "versionEndExcluding": "8.10.112.0", "versionStartIncluding": "8.9", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:wireless_lan_controller_software:*:*:*:*:*:*:*:*", "matchCriteriaId": "0E903427-F63E-4E51-AC2D-96A707261DEE", "versionEndExcluding": "8.5.161.0", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:wireless_lan_controller_software:*:*:*:*:*:*:*:*", "matchCriteriaId": "B5E7FBB2-4D72-47E2-84A2-AF8FE3CCE876", "versionEndExcluding": "8.8.130.0", "versionStartIncluding": "8.6", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:1111-4pwe:-:*:*:*:*:*:*:*", "matchCriteriaId": "7262ADAB-296F-4DC2-9CD7-A86D7F6441C8", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1111-8plteeawb:-:*:*:*:*:*:*:*", "matchCriteriaId": "929A06B1-38F1-42F4-B179-D42B04506AFC", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1111-8pwb:-:*:*:*:*:*:*:*", "matchCriteriaId": "E3056B31-1977-4472-BC74-19A5B8B5EC44", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1113-8plteeawe:-:*:*:*:*:*:*:*", "matchCriteriaId": "9261A638-E2E4-4EF0-84E9-A585BF763263", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1113-8pmwe:-:*:*:*:*:*:*:*", "matchCriteriaId": "8C85463D-0B37-4746-B7EA-80F3096305E7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1113-8pwe:-:*:*:*:*:*:*:*", "matchCriteriaId": "58C04E5B-AC03-440F-9007-0D6761B41F68", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1116-4plteeawe:-:*:*:*:*:*:*:*", "matchCriteriaId": "29A5E963-2987-4927-862A-6375624FC876", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1116-4pwe:-:*:*:*:*:*:*:*", "matchCriteriaId": "3601499F-AD3B-47EA-816A-A01379CA1A33", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1117-4plteeawe:-:*:*:*:*:*:*:*", "matchCriteriaId": "303129EF-9107-4B39-8683-1BD917B3E68D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1117-4pmlteeawe:-:*:*:*:*:*:*:*", "matchCriteriaId": "76B2B271-555B-4439-95D8-086E516F1169", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1117-4pmwe:-:*:*:*:*:*:*:*", "matchCriteriaId": "6CB321CD-9096-4F75-AD2F-4EAE1CA75D76", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1117-4pwe:-:*:*:*:*:*:*:*", "matchCriteriaId": "98F31C77-0303-4FD9-B968-6B430202C6AD", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:aironet_1542d:-:*:*:*:*:*:*:*", "matchCriteriaId": "C5DB7510-2741-464A-8FC9-8419985E330F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:aironet_1542i:-:*:*:*:*:*:*:*", "matchCriteriaId": "3AE916B2-CAAD-4508-A47E-A7D4D88B077A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:aironet_1562d:-:*:*:*:*:*:*:*", "matchCriteriaId": "1D717945-EE41-4D0F-86EF-90826EBE9C3E", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:aironet_1562e:-:*:*:*:*:*:*:*", "matchCriteriaId": "99EAEA92-6589-4DFB-BC4B-8CBA425452D9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:aironet_1562i:-:*:*:*:*:*:*:*", "matchCriteriaId": "D27AB201-342D-4517-9E05-6088598F4695", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:aironet_1815:-:*:*:*:*:*:*:*", "matchCriteriaId": "F8BF9DDB-884D-47B5-A295-8BFA5207C412", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:aironet_1830e:-:*:*:*:*:*:*:*", "matchCriteriaId": "4590D445-B4B6-48E6-BF55-BEA6BA763410", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:aironet_1830i:-:*:*:*:*:*:*:*", "matchCriteriaId": "848CC5CD-1982-4F31-A626-BD567E1C19F0", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:aironet_1850e:-:*:*:*:*:*:*:*", "matchCriteriaId": "24E47788-9B54-42C5-AD83-428B22674575", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:aironet_1850i:-:*:*:*:*:*:*:*", "matchCriteriaId": "A333CD0B-4729-4E64-8B52-A3F5138F5B70", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:aironet_2800e:-:*:*:*:*:*:*:*", "matchCriteriaId": "098A82FF-95F7-416A-BADD-C57CE81ACD32", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:aironet_2800i:-:*:*:*:*:*:*:*", "matchCriteriaId": "DD1D5813-9223-4B3F-9DE2-F3EF854FC927", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:aironet_3800e:-:*:*:*:*:*:*:*", "matchCriteriaId": "10D7583E-2B61-40F1-B9A6-701DA08F8CDF", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:aironet_3800i:-:*:*:*:*:*:*:*", "matchCriteriaId": "945DDBE7-6233-416B-9BEE-7029F047E298", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:aironet_3800p:-:*:*:*:*:*:*:*", "matchCriteriaId": "0ED89428-750C-4C26-B2A1-E3D63F8B3F44", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:aironet_4800:-:*:*:*:*:*:*:*", "matchCriteriaId": "C4D8A4CB-5B80-4332-BCBC-DA18AD94D215", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:business_140ac:-:*:*:*:*:*:*:*", "matchCriteriaId": "6331ADD0-9438-4095-84D4-4434C4782C60", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:business_145ac:-:*:*:*:*:*:*:*", "matchCriteriaId": "19202724-5BEB-487C-98EA-F3B6924C52CD", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:business_240ac:-:*:*:*:*:*:*:*", "matchCriteriaId": "07135C18-DDB4-41F3-971F-A4FC38C99E26", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9105:-:*:*:*:*:*:*:*", "matchCriteriaId": "5F3CCCFE-88CC-4F7B-8958-79CA62516EA9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9115:-:*:*:*:*:*:*:*", "matchCriteriaId": "4081C532-3B10-4FBF-BB22-5BA17BC6FCF8", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9117:-:*:*:*:*:*:*:*", "matchCriteriaId": "6FCE2220-E2E6-4A17-9F0A-2C927FAB4AA5", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9120:-:*:*:*:*:*:*:*", "matchCriteriaId": "A47C2D6F-8F90-4D74-AFE1-EAE954021F46", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9130:-:*:*:*:*:*:*:*", "matchCriteriaId": "E1C8E35A-5A9B-4D56-A753-937D5CFB5B19", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_iw6300:-:*:*:*:*:*:*:*", "matchCriteriaId": "C559D6F7-B432-4A2A-BE0E-9697CC412C70", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:esw-6300-con-x-k9:-:*:*:*:*:*:*:*", "matchCriteriaId": "ED3625BC-9003-4E07-B4EA-EB44CADDD6B4", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:cisco:business_access_points:*:*:*:*:*:*:*:*", "matchCriteriaId": "78149144-CCF5-4C71-B22D-45261C4ACABC", "versionEndExcluding": "10.1.1.0", "versionStartIncluding": "10.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:access_points:*:*:*:*:*:*:*:*", "matchCriteriaId": "70B4ABE1-4F2F-478A-AA0E-8F293105FEBE", "versionEndExcluding": "16.12.4a", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:catalyst_9800-40:-:*:*:*:*:*:*:*", "matchCriteriaId": "1B9ED0E5-CB20-4106-9CF2-8EB587B33543", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800-80:-:*:*:*:*:*:*:*", "matchCriteriaId": "2B0E620C-8E09-4F7C-A326-26013173B993", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800-cl:-:*:*:*:*:*:*:*", "matchCriteriaId": "FF93F1C8-669F-4ECB-8D81-ECDA7B550175", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "2E0BA345-B7D7-4975-9199-4DC7875BBFD0", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800-l-c:-:*:*:*:*:*:*:*", "matchCriteriaId": "4E9EA95F-4E39-4D9C-8A84-D1F6014A4A40", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800-l-f:-:*:*:*:*:*:*:*", "matchCriteriaId": "EA0BC769-C244-41BD-BE80-E67F4E1CDDA4", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:cisco:aironet_access_point_software:8.5\\(154.27\\):*:*:*:*:*:*:*", "matchCriteriaId": "7F7E9751-8192-4418-89BE-58D83E1BC2F2", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:aironet_access_point_software:8.8\\(125.0\\):*:*:*:*:*:*:*", "matchCriteriaId": "8CBF1E5E-E88B-46EA-AF9A-A52B9CF84273", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:aironet_access_point_software:8.10\\(105.0\\):*:*:*:*:*:*:*", "matchCriteriaId": "2C522D2E-422A-47E9-884B-708E4F4BF203", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:aironet_access_point_software:8.10\\(105.4\\):*:*:*:*:*:*:*", "matchCriteriaId": "50089912-8D92-4A0F-83C6-2C9BB3B7CF61", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:aironet_access_point_software:17.1.2.6:*:*:*:*:*:*:*", "matchCriteriaId": "6A94467F-9120-4165-832C-292F343AD65A", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:aironet_access_point_software:17.1.2.9:*:*:*:*:*:*:*", "matchCriteriaId": "9301B023-A2C5-4DAD-9A05-FDE751AF3C41", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:aironet_access_point_software:17.2.0.37:*:*:*:*:*:*:*", "matchCriteriaId": "E600825D-4984-488E-BF44-89816CAB6869", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:aironet_1850e:-:*:*:*:*:*:*:*", "matchCriteriaId": "24E47788-9B54-42C5-AD83-428B22674575", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:aironet_1850i:-:*:*:*:*:*:*:*", "matchCriteriaId": "A333CD0B-4729-4E64-8B52-A3F5138F5B70", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "A vulnerability in Cisco Aironet Access Points (APs) could allow an unauthenticated, remote attacker to cause a denial of service (DoS) on an affected device. The vulnerability is due to improper resource management while processing specific packets. An attacker could exploit this vulnerability by sending a series of crafted UDP packets to a specific port on an affected device. A successful exploit could either allow the attacker to tear down the connection between the AP and the wireless LAN controller, resulting in the affected device not being able to process client traffic, or cause the vulnerable device to reload, triggering a DoS condition. After the attack, the affected device should automatically recover its normal functions without manual intervention." }, { "lang": "es", "value": "Una vulnerabilidad en Cisco Aironet Access Points (APs), podr\u00eda permitir a un atacante remoto no autenticado causar una denegaci\u00f3n de servicio (DoS) en un dispositivo afectado.\u0026#xa0;La vulnerabilidad es debido a una gesti\u00f3n inapropiada de los recursos al procesar paquetes espec\u00edficos.\u0026#xa0;Un atacante podr\u00eda explotar esta vulnerabilidad mediante el env\u00edo de una serie de paquetes UDP dise\u00f1ados hacia un puerto espec\u00edfico en un dispositivo afectado.\u0026#xa0;Una explotaci\u00f3n con \u00e9xito podr\u00eda permitir al atacante romper la conexi\u00f3n entre el AP y el controlador de LAN inal\u00e1mbrico, resultando que el dispositivo afectado no sea capaz de procesar el tr\u00e1fico del cliente, o causar que el dispositivo vulnerable se recargue, desencadenando en una condici\u00f3n DoS.\u0026#xa0;Despu\u00e9s del ataque, el dispositivo afectado deber\u00eda recuperar autom\u00e1ticamente sus funciones normales sin intervenci\u00f3n manual." } ], "id": "CVE-2020-3560", "lastModified": "2024-11-21T05:31:19.017", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.8, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 6.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.6, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H", "version": "3.0" }, "exploitabilityScore": 3.9, "impactScore": 4.0, "source": "ykramarz@cisco.com", "type": "Secondary" } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.6, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 4.0, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2020-09-24T18:15:22.137", "references": [ { "source": "ykramarz@cisco.com", "tags": [ "Vendor Advisory" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-aironet-dos-VHr2zG9y" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-aironet-dos-VHr2zG9y" } ], "sourceIdentifier": "ykramarz@cisco.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-400" } ], "source": "ykramarz@cisco.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-400" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2018-03-28 22:29
Modified
2024-11-21 03:37
Severity ?
Summary
A vulnerability in the crypto engine of the Cisco Integrated Services Module for VPN (ISM-VPN) running Cisco IOS Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. The vulnerability is due to insufficient handling of VPN traffic by the affected device. An attacker could exploit this vulnerability by sending crafted VPN traffic to an affected device. A successful exploit could allow the attacker to cause the affected device to hang or crash, resulting in a DoS condition. Cisco Bug IDs: CSCvd39267.
References
▼ | URL | Tags | |
---|---|---|---|
ykramarz@cisco.com | http://www.securityfocus.com/bid/103559 | Broken Link, Third Party Advisory, VDB Entry | |
ykramarz@cisco.com | http://www.securitytracker.com/id/1040585 | Broken Link, Third Party Advisory, VDB Entry | |
ykramarz@cisco.com | https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180328-dos | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.securityfocus.com/bid/103559 | Broken Link, Third Party Advisory, VDB Entry | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.securitytracker.com/id/1040585 | Broken Link, Third Party Advisory, VDB Entry | |
af854a3a-2127-422b-91ae-364da2661108 | https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180328-dos | Vendor Advisory |
Impacted products
{ "cisaActionDue": "2022-03-17", "cisaExploitAdd": "2022-03-03", "cisaRequiredAction": "Apply updates per vendor instructions.", "cisaVulnerabilityName": "Cisco IOS Software Integrated Services Module for VPN Denial-of-Service Vulnerability", "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:ios:-:*:*:*:*:*:*:*", "matchCriteriaId": "B6230A85-30D2-4934-A8A0-11499B7B09F8", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:1000_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "F4856E07-B3C2-4674-9584-866F6AF643B2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1100-4g\\/6g_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "A6F668B9-2C1D-4306-8286-35E67D0F67C7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1100-4g_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "0F77CD6A-83DA-4F31-A128-AD6DAECD623B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1100-4gltegb_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "62564BB8-1282-4597-A645-056298BE7CCB", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1100-4gltena_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "80E9CC47-3D7C-437A-85BE-4BB94C8AF1B8", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1100-4p_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "A2D2305B-B69E-4F74-A44E-07B3205CE9F7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1100-6g_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "2B68B363-3C57-4E95-8B13-0F9B59D551F7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1100-8p_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "26DD41B3-1D1D-44D3-BA8E-5A66AFEE77E6", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1100-lte_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "EBE4E146-1D77-4F15-AE58-3C1CE5DB62C5", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1100_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "1952B64C-4AE0-4CCB-86C5-8D1FF6A12822", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1101-4p_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "5AAD4397-6DCF-493A-BD61-3A890F6F3AB2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1101_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "5EB8A757-7888-4AC2-BE44-B89DB83C6C77", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1109-2p_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "3F2F0A8E-97F6-41AC-BE67-4B2D60F9D36B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1109-4p_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "BB9229F3-7BCE-46C4-9879-D57B5BAAE44E", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1109_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "B80890A8-E3D3-462C-B125-9E9BC6525B02", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1111x-8p_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "A5A606FE-E6F1-43F9-B1CD-D9DF35FC3573", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1111x_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "0547E196-5991-4C33-823A-342542E9DFD3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:111x_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "802CBFC1-8A2F-4BF7-A1D3-00622C33BE16", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1120_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "7AFE0FC1-EEBC-42F0-88B0-4AF5B76DDD97", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1131_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "F3F374DC-B9F7-4515-A064-01BB436CA984", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1160_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "D916389F-54DB-44CB-91DD-7CE3C7059350", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1801_integrated_service_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "6D5E48D7-2266-4649-90A9-62C476AFE6DE", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1802_integrated_service_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "99581637-E184-4A02-8313-57C7C31E5479", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1803_integrated_service_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "9C6D4A90-31B9-4B6C-ADAC-44C49DB44115", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1811_integrated_service_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "B3AF3F75-0BD8-4AA6-B696-3624BEE86681", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1812_integrated_service_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "6C58CEA6-69F8-4021-98C9-4676C70AB167", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1841_integrated_service_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "DF156D97-7C39-49CF-9938-D9681066FF05", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1861_integrated_service_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "459FEB4E-54E3-4FE5-82A5-6E4ECE855DD6", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1905_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "871AC0F6-5C01-43A1-8436-7885439BD81F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1906c_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "B1DEFFA8-11A6-43CC-A886-DD38EFF22ACB", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1921_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "2147DBF8-B733-4F76-90C5-9D94F1E93625", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1941_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "6F42D5B4-BB07-4C9C-852F-0D839E9F2AA7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1941w_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "9222CA59-F4FD-478D-83C9-566B389140B8", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4000_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "CE82335E-ECEC-47BD-BC4A-5FDEA08D1A18", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4221_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "6C8AED7C-DDA3-4C29-BB95-6518C02C551A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4321\\/k9-rf_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "05C90C43-2D7D-43F8-AD7F-421878909AE2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4321\\/k9-ws_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "445597DA-7EEC-470D-9A71-BC43A9F7DE5E", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4321\\/k9_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "86049773-C88D-4A26-A0D3-D40F3C312AEC", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4321_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "9421DBEF-AE42-4234-B49F-FCC34B804D7F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4331\\/k9-rf_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "6AB4B7C2-4D45-4267-BCBB-57D36C6104A3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4331\\/k9-ws_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "3B8A4630-8B21-4994-8EF5-E105593A64E5", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4331\\/k9_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "F799DC02-EB06-458C-8545-A174475FE7A2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4331_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "5419CB9F-241F-4431-914F-2659BE27BEA5", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4351\\/k9-rf_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "B89FBA68-A8ED-4C5A-916E-A68468F59730", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4351\\/k9-ws_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "CD272E6E-2ED1-4408-8FF7-0B82F9DCBEF8", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4351\\/k9_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "DC278B77-AD63-42AD-B9E8-EE4DE97E27E9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4351_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "7DE02DBE-EAD5-4F37-8AB7-DF46A605A0E2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4431_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "5720462A-BE6B-4E84-A1A1-01E80BBA86AD", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:44461_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "697BEF89-6D9B-4870-BE85-9090152F3E6E", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4451-x_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "818CEFA6-208C-43C3-8E43-474A93ADCF21", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4451_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "82225D40-537F-41D2-B1C4-1B7D06466B06", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4461_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "E8B60888-6E2B-494E-AC65-83337661EE7D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:8101-32fh:-:*:*:*:*:*:*:*", "matchCriteriaId": "E055F58F-F9FB-4B27-841E-61ECAB5F42B8", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:8101-32h:-:*:*:*:*:*:*:*", "matchCriteriaId": "2B832863-E366-46ED-BC35-838762F0CE29", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:8102-64h:-:*:*:*:*:*:*:*", "matchCriteriaId": "A3C3DDAC-7D0F-4D1D-9632-F001F2EB5D34", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:8201:-:*:*:*:*:*:*:*", "matchCriteriaId": "3D8E7FFF-82A8-4ECB-BA0C-CBF0C2FDA3A3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:8201-32fh:-:*:*:*:*:*:*:*", "matchCriteriaId": "528BE0D3-E5ED-4836-B0D8-0C8508C5BDD7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:8202:-:*:*:*:*:*:*:*", "matchCriteriaId": "87DC4C2F-01C5-4D89-8D79-E5D28EDAD0F2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:8208:-:*:*:*:*:*:*:*", "matchCriteriaId": "A34DAD43-0C95-4830-8078-EFE3E6C0A930", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:8212:-:*:*:*:*:*:*:*", "matchCriteriaId": "46F5CBF0-7F55-44C0-B321-896BDBA22679", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:8218:-:*:*:*:*:*:*:*", "matchCriteriaId": "D381E343-416F-42AF-A780-D330954F238F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:8800_12-slot:-:*:*:*:*:*:*:*", "matchCriteriaId": "4B4318C0-0FD0-46B3-8E23-94EC53A34A20", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:8800_18-slot:-:*:*:*:*:*:*:*", "matchCriteriaId": "16FC6220-78E1-44A6-A596-6368D3EF7CC4", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:8800_4-slot:-:*:*:*:*:*:*:*", "matchCriteriaId": "DCAEDE0A-E6F9-4727-8DC2-F47579220BE0", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:8800_8-slot:-:*:*:*:*:*:*:*", "matchCriteriaId": "8E289FAD-04F0-4E3A-BC4D-8E5116F01AF0", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:8804:-:*:*:*:*:*:*:*", "matchCriteriaId": "6655851F-58D9-49D9-A56E-8440A7F7BB45", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:8808:-:*:*:*:*:*:*:*", "matchCriteriaId": "F5E2AE67-DED3-4414-A194-386ADB2C8DC7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:8812:-:*:*:*:*:*:*:*", "matchCriteriaId": "3920133A-684D-4A9F-B65A-FF4EAE5052E5", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:8818:-:*:*:*:*:*:*:*", "matchCriteriaId": "9ED06361-5A68-4656-AEA5-240C290594CD", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:8831:-:*:*:*:*:*:*:*", "matchCriteriaId": "BE2514A1-486C-40F7-8746-56E2B973CBE6", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:9800-40:-:*:*:*:*:*:*:*", "matchCriteriaId": "C2C3816C-95F4-443C-9C79-72F0251528F4", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:9800-80:-:*:*:*:*:*:*:*", "matchCriteriaId": "E1810C73-93B8-4EB5-85FC-3585AD5256BA", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:9800-cl:-:*:*:*:*:*:*:*", "matchCriteriaId": "CE2BC76E-A166-4E71-B058-F49FF84A9E19", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:9800-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "542244A0-300C-4630-812A-BF45F61E38DD", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1000:-:*:*:*:*:*:*:*", "matchCriteriaId": "91209C16-A620-44A0-9134-8AA456343F29", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1000-esp100:-:*:*:*:*:*:*:*", "matchCriteriaId": "3C5C1005-0C12-4EDA-BC4A-B52201C4F516", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1000-esp100-x:-:*:*:*:*:*:*:*", "matchCriteriaId": "917B52DF-4210-4DD6-97EF-8A033497A954", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1000-esp200-x:-:*:*:*:*:*:*:*", "matchCriteriaId": "D7F413FB-D4F9-4113-9D67-2956BF1DC30D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1000-x:-:*:*:*:*:*:*:*", "matchCriteriaId": "FE2182E7-C813-4966-A36C-E648A9344299", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1001:-:*:*:*:*:*:*:*", "matchCriteriaId": "ED7C321E-F083-4AB6-96A0-D6358980441E", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1001-hx:-:*:*:*:*:*:*:*", "matchCriteriaId": "7594E307-AC80-41EC-AE94-07E664A7D701", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1001-hx_r:-:*:*:*:*:*:*:*", "matchCriteriaId": "33208B25-0CBB-4E31-A892-60B7B5625155", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1001-x:-:*:*:*:*:*:*:*", "matchCriteriaId": "09C913FF-63D5-43FB-8B39-598EF436BA5A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1001-x_r:-:*:*:*:*:*:*:*", "matchCriteriaId": "241EEBD9-76E4-4AE6-96B8-1C1ACD834F17", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1002:-:*:*:*:*:*:*:*", "matchCriteriaId": "E4376E56-A21C-4642-A85D-439C8E21CD7F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1002-hx:-:*:*:*:*:*:*:*", "matchCriteriaId": "CD2794BD-C8CE-46EF-9857-1723FCF04E46", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1002-hx_r:-:*:*:*:*:*:*:*", "matchCriteriaId": "CC03A84F-C8F2-4225-9A00-8FA35368CD57", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1002-x:-:*:*:*:*:*:*:*", "matchCriteriaId": "444F688F-79D0-4F22-B530-7BD520080B8F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1002-x_r:-:*:*:*:*:*:*:*", "matchCriteriaId": "51F2A755-556C-4C5E-8622-96D124319AF7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1004:-:*:*:*:*:*:*:*", "matchCriteriaId": "55DD2272-10C2-43B9-9F13-6DC41DBE179B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1006:-:*:*:*:*:*:*:*", "matchCriteriaId": "7428E0A8-1641-47FB-9CA9-34311DEF660D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1006-x:-:*:*:*:*:*:*:*", "matchCriteriaId": "DE7401B7-094C-46EB-9869-2F0372E8B26B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1009-x:-:*:*:*:*:*:*:*", "matchCriteriaId": "8D8A72FD-D8B0-45B5-8FAD-6D8395BB218A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1013:-:*:*:*:*:*:*:*", "matchCriteriaId": "854D9594-FE84-4E7B-BA21-A3287F2DC302", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1023:-:*:*:*:*:*:*:*", "matchCriteriaId": "C81CC6E3-B989-4730-820E-46734E3E608D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850:-:*:*:*:*:*:*:*", "matchCriteriaId": "005F5347-A5E6-4954-ACAB-E4DF29119724", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-12s-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "5C2A8413-DF92-4690-8BC1-A21001BDF76B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-12s-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "882B8D8F-E154-45C3-BB47-5353167C9776", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-12x48u:-:*:*:*:*:*:*:*", "matchCriteriaId": "C8F7FAA3-003D-4BEE-99CC-C9F75D5293FC", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-12xs-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "A54B4EB4-EB41-4522-B7AB-C30F96099EA3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-12xs-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "EAD7BE51-0BA6-4750-B274-A6E33D32B484", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-16xs-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "D5B6123E-B86F-4EC8-95D6-4CE47A7D0AC2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-16xs-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "C2305B8A-B8F2-4AF4-A86A-EFF11541D62D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24p-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "44C3EF8E-DF88-46DC-8E06-B009F346D1D2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24p-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "7E87F823-D924-4718-AD81-248A6C619531", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24p-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "0BA01B5E-9E7B-4EE6-9480-A82B753BBB82", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24pw-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "CCAC93E0-F982-4E37-866E-43B7BC5AC82E", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24s-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "1FC866C9-BB98-4320-9FFA-F0960C560DA6", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24s-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "79FB0F3E-BB66-47BB-A59F-2D4C123F9CBE", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24t-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "C3AD7495-3DA2-4596-9620-CD36D7C561AC", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24t-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "E492F3F8-4188-41E4-9A84-5E30C4AC3378", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24t-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "718F2FDC-9EA4-4C4C-8821-B15E56AF8101", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24u:-:*:*:*:*:*:*:*", "matchCriteriaId": "EC5CB558-BD42-4615-BC31-41CCF25DE5C9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24u-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "BC04072A-9BBE-4A9D-AE39-054D93E0C6D8", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24u-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "E45BCCD0-65BB-431F-B448-221C1595CD92", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24u-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "F33BA722-0680-4074-8D03-41657F8CDCC7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24xs:-:*:*:*:*:*:*:*", "matchCriteriaId": "295C46B4-5E9F-4DD8-861B-00BA43923306", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24xs-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "431570C7-74A1-4F7E-8FD0-690AEF0F823B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24xs-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "C5D22E15-E1E8-4115-A55F-5743CA9C5947", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24xu:-:*:*:*:*:*:*:*", "matchCriteriaId": "F840171D-CA1C-4E25-BD41-6B871C47BB84", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24xu-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "7B240B20-CF48-4A72-9653-9D04D59C1391", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24xu-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "19D6AC73-67C9-4FA2-A361-FF08B0E3AF47", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24xu-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "58430463-EA77-4DC9-ACDE-4DCF92CA2FC7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-32xs-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "74CCD143-3D6E-4880-B275-ECF5B04238C6", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-32xs-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "F0D3784F-C572-4A6F-83B9-BCF64D339BC9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48f-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "E09C466B-CE87-4A57-B40B-88C94BAAF36B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48f-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "D58FF034-8E07-4518-A858-5F16F22217E5", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48f-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "376AD386-373D-4B24-966F-D11F76C9020F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48p-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "2280CAA3-03F6-4168-8E50-A6B7132A3B0E", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48p-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "2E0C1174-C789-4547-9899-F7FCD0905F92", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48p-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "EC366801-655A-403B-ACD9-3BB43802A3C5", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48pw-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "FF5463D0-A8D3-43EC-8CFF-F659A8C84436", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48t-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "1BD50BB2-BFD8-42F2-8C23-0D95187B01F2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48t-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "05D4D7E4-B195-46D8-8A6B-6AA4B8357618", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48t-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "39600E51-4A21-4E5B-9FF9-E7C00AE86646", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48u:-:*:*:*:*:*:*:*", "matchCriteriaId": "47E4D5A8-7E4A-44C5-81DC-84712781206D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48u-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "B13D6D50-D0FA-4527-BED3-52560DDD5253", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48u-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "965BF315-D833-4711-97FC-512151113367", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48u-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "2A0ADEBE-3DA2-4850-8115-0AC937FB0A94", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48xs:-:*:*:*:*:*:*:*", "matchCriteriaId": "F8E9B149-AA2B-4421-8CC3-5A4B32B7AADF", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48xs-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "04072C0F-78A2-4D10-87B2-52DC2537BA89", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48xs-f-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "DD5C080E-D5C4-47B2-A46C-4EB3051C5221", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48xs-f-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "41CEBEE0-DA67-4EE5-9BCF-263843053A8F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48xs-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "FD262F58-C47F-439E-A9FF-D1C60120D306", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-nm-2-40g:-:*:*:*:*:*:*:*", "matchCriteriaId": "35490BDE-DF21-495E-9F8A-7631FCB32A1F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-nm-8-10g:-:*:*:*:*:*:*:*", "matchCriteriaId": "20EFB5B8-4A38-48C5-A363-3C7F7763C1D5", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_8200:-:*:*:*:*:*:*:*", "matchCriteriaId": "EE9EABE0-5FB0-4277-A389-87732E750B7C", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_8300:-:*:*:*:*:*:*:*", "matchCriteriaId": "72BBF8E8-7AD9-46B8-8B02-F0DB1F95E1CD", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_8300-1n1s-4t2x:-:*:*:*:*:*:*:*", "matchCriteriaId": "5E7E8914-7B25-4097-8B22-6928C1F03D5A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_8300-1n1s-6t:-:*:*:*:*:*:*:*", "matchCriteriaId": "B207857B-C483-47DF-9FC7-6A05B866BF60", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_8300-2n2s-4t2x:-:*:*:*:*:*:*:*", "matchCriteriaId": "CD26746A-80D1-4C48-BF77-E9F7EEEF7EA7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_8300-2n2s-6t:-:*:*:*:*:*:*:*", "matchCriteriaId": "BDB16CCE-1E89-4707-86C1-97F2FB5B62B9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_8500:-:*:*:*:*:*:*:*", "matchCriteriaId": "7A82CE19-C3C4-4FAD-A1B3-AB91EDB61591", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_8500-4qc:-:*:*:*:*:*:*:*", "matchCriteriaId": "A1DBA393-232D-40E6-9CDB-DF82D2E7A5B6", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_8500l:-:*:*:*:*:*:*:*", "matchCriteriaId": "04AB61E9-0148-495E-BD21-64D52DE60A6C", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_8510csr:-:*:*:*:*:*:*:*", "matchCriteriaId": "85D2C587-E95B-4E74-88CF-5930072258D3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_8510msr:-:*:*:*:*:*:*:*", "matchCriteriaId": "D3D1BB0B-0EFE-4C6D-A18E-3E48ABA01F00", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_8540csr:-:*:*:*:*:*:*:*", "matchCriteriaId": "74270062-2030-45A0-9C93-C1F3B7C88E8B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_8540msr:-:*:*:*:*:*:*:*", "matchCriteriaId": "0F403859-F034-4DD9-9CA5-708EADECB380", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9200:-:*:*:*:*:*:*:*", "matchCriteriaId": "FC4A5C56-0D08-4423-AEBD-33EDF172FCF9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9200cx:-:*:*:*:*:*:*:*", "matchCriteriaId": "7670A322-31C2-4A8A-86E9-09D63C52E4C2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9200l:-:*:*:*:*:*:*:*", "matchCriteriaId": "8D6376BE-3A69-469C-B6A9-2EFB55A3B87F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300:-:*:*:*:*:*:*:*", "matchCriteriaId": "0972076B-5C87-44B3-90EC-4C200B89318A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-24p-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "3765B3DB-8B1B-46EF-AF7D-ED1EB2079C3A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-24p-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "74AED057-2458-4DE0-8D51-ABD766D07F68", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-24s-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "19538C03-5FB8-4401-8B21-489C629D7E7D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-24s-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "B26D7061-F471-4DF0-A892-ED132958B84A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-24t-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "033ED443-80E7-4012-9825-07AAC0D44B96", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-24t-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "AD3F3CC6-A349-47B1-B282-B6458683C191", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-24u-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "CB24EF21-1C10-48A7-BC68-FFC842A28D12", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-24u-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "ED0625A2-BF14-4552-83D8-AEE0A04EA023", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-24ux-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "CD0D6ED6-AE64-4E20-B9CD-3EAA22709CFF", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-24ux-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "21AFDC0D-7629-424E-827B-C8A8767324C3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-48p-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "A263CFF2-A659-405B-90EA-51E49B25C6D3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-48p-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "CEFBD449-217D-4569-99F7-D56B853A3E07", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-48s-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "7ED668FC-D1A5-4175-A234-23760BA6E788", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-48s-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "0D650C48-9241-42F7-87A9-20733329489A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-48t-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "3ED16A65-9AFF-4825-95D1-162FBA0F566D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-48t-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "82D345E7-8208-41AC-B11A-4425D29E98A1", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-48u-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "E386D461-F1C1-4970-B056-D6119E74D449", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-48u-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "99F3A466-F665-4132-ABC4-2DFC0A7E2B55", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-48un-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "B3395168-FF2E-4CB6-AABE-5E36DEB241CA", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-48un-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "5F525CBC-1CE6-4CAB-B1C1-DFA7EA462EF0", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-48uxm-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "226F985C-4669-4D0A-9DB4-CB1465B37B02", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-48uxm-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "0B736A43-6F4E-40A9-84E4-D9E251489234", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l:-:*:*:*:*:*:*:*", "matchCriteriaId": "B2FF888F-46F5-4A79-BB88-BB2EC2D27E24", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l-24p-4g-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "26437DA7-2EFE-4CA2-8DB0-9FECBEFAE4EA", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l-24p-4g-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "E99CA124-7D86-463B-A31E-A7836B7493E6", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l-24p-4x-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "E014B028-8DD9-428C-B705-8F428F145932", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l-24p-4x-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "A6C44229-A842-49B2-AD3E-79C83DB63EBE", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l-24t-4g-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "5D56D21F-0F55-4AB1-AB9B-8EAE08F4BEDA", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l-24t-4g-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "D3C0441D-A7AC-4B4E-970A-3A441C2F66B0", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l-24t-4x-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "5306E847-C718-4C83-9C97-8AB498DC4A88", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l-24t-4x-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "18287CEF-B574-4498-A256-567CA6E6CA7C", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l-48p-4g-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "1E9AAA2C-495E-4FD1-9050-264FDC25254B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l-48p-4g-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "5713043E-2535-4540-B3EF-41FAC40BECE9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l-48p-4x-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "0C0C18E5-45B9-49D2-A4AB-DD8D5CB04C5C", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l-48p-4x-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "67701D77-8B03-446A-AE22-4B8CCCD6F029", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l-48t-4g-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "5B0BEAE3-2056-4B7B-8D7C-AEE3DC86CC2A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l-48t-4g-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "831A2390-7170-4FC0-A95E-3DAB1791017D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l-48t-4x-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "F788CBC4-782F-4A43-AC80-4AEF1C43A22D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l-48t-4x-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "493989DC-8F1B-45C9-AD11-38B97B958C9C", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l_stack:-:*:*:*:*:*:*:*", "matchCriteriaId": "419ABFB5-2C27-4EBE-98EF-8A8B718CD1F9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300lm:-:*:*:*:*:*:*:*", "matchCriteriaId": "FA0DBB2E-DB15-47E1-B8F2-3AC0B1197C5F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300x:-:*:*:*:*:*:*:*", "matchCriteriaId": "F168FB20-0C44-4A5B-910A-04B9517545C2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9400:-:*:*:*:*:*:*:*", "matchCriteriaId": "737F22AB-C5A9-4A18-BA3D-38A222491397", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9400_supervisor_engine-1:-:*:*:*:*:*:*:*", "matchCriteriaId": "2E5DCFD5-2B46-4D06-9E4C-B2325F440F02", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9407r:-:*:*:*:*:*:*:*", "matchCriteriaId": "D5508320-8318-41A8-8026-4A61907C1CD7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9410r:-:*:*:*:*:*:*:*", "matchCriteriaId": "AAD337D8-8C72-4025-A8C3-E63598DE7BDB", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9500:-:*:*:*:*:*:*:*", "matchCriteriaId": "176ACF88-6112-4179-8492-50C50577B300", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9500h:-:*:*:*:*:*:*:*", "matchCriteriaId": "D07FC868-0B38-4F24-BA40-87966FF80AB7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9600:-:*:*:*:*:*:*:*", "matchCriteriaId": "C19A801D-02D7-40B0-88E8-FE7BA8630E60", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9600_supervisor_engine-1:-:*:*:*:*:*:*:*", "matchCriteriaId": "5EA59279-3504-417D-9E86-E5886EE198BD", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9600x:-:*:*:*:*:*:*:*", "matchCriteriaId": "D4035136-CC10-4DDD-92AF-9DC41D19CF8A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800:-:*:*:*:*:*:*:*", "matchCriteriaId": "A48E6CF0-7A3B-4D11-8D02-0CD38F2420E9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800-40:-:*:*:*:*:*:*:*", "matchCriteriaId": "1B9ED0E5-CB20-4106-9CF2-8EB587B33543", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800-40_wireless_controller:-:*:*:*:*:*:*:*", "matchCriteriaId": "8E283C34-43AE-49A5-A72B-32DEA185ABD3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800-80:-:*:*:*:*:*:*:*", "matchCriteriaId": "2B0E620C-8E09-4F7C-A326-26013173B993", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800-80_wireless_controller:-:*:*:*:*:*:*:*", "matchCriteriaId": "ADB3AF13-5324-42CD-8EDB-6F730BF46214", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800-cl:-:*:*:*:*:*:*:*", "matchCriteriaId": "FF93F1C8-669F-4ECB-8D81-ECDA7B550175", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "2E0BA345-B7D7-4975-9199-4DC7875BBFD0", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800-l-c:-:*:*:*:*:*:*:*", "matchCriteriaId": "4E9EA95F-4E39-4D9C-8A84-D1F6014A4A40", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800-l-f:-:*:*:*:*:*:*:*", "matchCriteriaId": "EA0BC769-C244-41BD-BE80-E67F4E1CDDA4", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800_embedded_wireless_controller:-:*:*:*:*:*:*:*", "matchCriteriaId": "78706517-83F4-4D44-A6EC-B78ADCEABAC0", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_ie3200_rugged_switch:-:*:*:*:*:*:*:*", "matchCriteriaId": "86879AC0-890E-42F4-9561-6851F38FE0AD", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_ie3300_rugged_switch:-:*:*:*:*:*:*:*", "matchCriteriaId": "19017B10-F630-42CD-ACD2-E817FEF0E7F1", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_ie3400_heavy_duty_switch:-:*:*:*:*:*:*:*", "matchCriteriaId": "04A41A34-58D2-4DBC-ABC9-20A62BC8A838", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_ie3400_rugged_switch:-:*:*:*:*:*:*:*", "matchCriteriaId": "9C7CCC02-113E-4EA1-B0CA-9FDF1108BB71", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_ie9300:-:*:*:*:*:*:*:*", "matchCriteriaId": "8DF0025D-8DE1-437D-9A4E-72C3AC6B46CD", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:cbr8_converged_broadband_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "141CA33C-7453-417F-8A16-A64CE97C9052", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:cloud_services_router_1000v:-:*:*:*:*:*:*:*", "matchCriteriaId": "4CCB8270-A01D-40A6-BF4B-26BAF65E68F3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:esr-6300-con-k9:-:*:*:*:*:*:*:*", "matchCriteriaId": "B5E69A6F-DFC0-4C8A-B77F-B7329FA5F567", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:esr-6300-ncp-k9:-:*:*:*:*:*:*:*", "matchCriteriaId": "2BA015C4-7163-4FCD-ADE1-D5481B10EACA", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:esr6300:-:*:*:*:*:*:*:*", "matchCriteriaId": "44D19136-4ECB-437F-BA8A-E2FE35A39BF9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:integrated_services_virtual_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "5361C70A-C036-4254-9698-BC58F48C465B", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "A vulnerability in the crypto engine of the Cisco Integrated Services Module for VPN (ISM-VPN) running Cisco IOS Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. The vulnerability is due to insufficient handling of VPN traffic by the affected device. An attacker could exploit this vulnerability by sending crafted VPN traffic to an affected device. A successful exploit could allow the attacker to cause the affected device to hang or crash, resulting in a DoS condition. Cisco Bug IDs: CSCvd39267." }, { "lang": "es", "value": "Una vulnerabilidad en el motor criptogr\u00e1fico del m\u00f3dulo Cisco Integrated Services Module for VPN (ISM-VPN) que ejecute Cisco IOS Software podr\u00eda permitir que un atacante remoto sin autenticar provoque una denegaci\u00f3n de servicio (DoS) en un sistema afectado. Esta vulnerabilidad se debe a una gesti\u00f3n insuficiente de tr\u00e1fico VPN por parte de un dispositivo afectado. Un atacante podr\u00eda explotar esta vulnerabilidad enviando trafico VPN manipulado a un dispositivo afectado. Si se explota con \u00e9xito, esta situaci\u00f3n podr\u00eda permitir que el atacante consiga que el dispositivo se bloquee o se cierre de manera inesperada, lo que dar\u00eda como resultado una denegaci\u00f3n de servicio (DoS). Cisco Bug IDs: CSCvd39267." } ], "id": "CVE-2018-0154", "lastModified": "2024-11-21T03:37:37.330", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.8, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 6.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2018-03-28T22:29:00.373", "references": [ { "source": "ykramarz@cisco.com", "tags": [ "Broken Link", "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/103559" }, { "source": "ykramarz@cisco.com", "tags": [ "Broken Link", "Third Party Advisory", "VDB Entry" ], "url": "http://www.securitytracker.com/id/1040585" }, { "source": "ykramarz@cisco.com", "tags": [ "Vendor Advisory" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180328-dos" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link", "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/103559" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link", "Third Party Advisory", "VDB Entry" ], "url": "http://www.securitytracker.com/id/1040585" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180328-dos" } ], "sourceIdentifier": "ykramarz@cisco.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-399" } ], "source": "ykramarz@cisco.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2023-03-23 17:15
Modified
2024-11-21 07:40
Severity ?
6.5 (Medium) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
6.5 (Medium) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
6.5 (Medium) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
Summary
A vulnerability in the web UI of Cisco IOS XE Software could allow an authenticated, remote attacker to perform a directory traversal and access resources that are outside the filesystem mountpoint of the web UI. This vulnerability is due to an insufficient security configuration. An attacker could exploit this vulnerability by sending a crafted request to the web UI. A successful exploit could allow the attacker to gain read access to files that are outside the filesystem mountpoint of the web UI. Note: These files are located on a restricted filesystem that is maintained for the web UI. There is no ability to write to any files on this filesystem.
References
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:ios_xe:16.12.3:*:*:*:*:*:*:*", "matchCriteriaId": "D5750264-2990-4942-85F4-DB9746C5CA2B", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:17.3.2:*:*:*:*:*:*:*", "matchCriteriaId": "2B270A04-9961-4E99-806B-441CD674AFBD", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:17.6.2:*:*:*:*:*:*:*", "matchCriteriaId": "04D19D8C-FACF-49B4-BA99-CC3A3FDADAFB", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:1000_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "F4856E07-B3C2-4674-9584-866F6AF643B2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1100-4g_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "0F77CD6A-83DA-4F31-A128-AD6DAECD623B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1100-4p_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "A2D2305B-B69E-4F74-A44E-07B3205CE9F7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1100-6g_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "2B68B363-3C57-4E95-8B13-0F9B59D551F7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1100-8p_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "26DD41B3-1D1D-44D3-BA8E-5A66AFEE77E6", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1100_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "1952B64C-4AE0-4CCB-86C5-8D1FF6A12822", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1101-4p_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "5AAD4397-6DCF-493A-BD61-3A890F6F3AB2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1101_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "5EB8A757-7888-4AC2-BE44-B89DB83C6C77", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1109-2p_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "3F2F0A8E-97F6-41AC-BE67-4B2D60F9D36B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1109-4p_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "BB9229F3-7BCE-46C4-9879-D57B5BAAE44E", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1109_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "B80890A8-E3D3-462C-B125-9E9BC6525B02", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1111x-8p_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "A5A606FE-E6F1-43F9-B1CD-D9DF35FC3573", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1111x_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "0547E196-5991-4C33-823A-342542E9DFD3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:111x_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "802CBFC1-8A2F-4BF7-A1D3-00622C33BE16", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1120_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "7AFE0FC1-EEBC-42F0-88B0-4AF5B76DDD97", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1131_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "F3F374DC-B9F7-4515-A064-01BB436CA984", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1160_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "D916389F-54DB-44CB-91DD-7CE3C7059350", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4000_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "CE82335E-ECEC-47BD-BC4A-5FDEA08D1A18", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4221_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "6C8AED7C-DDA3-4C29-BB95-6518C02C551A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4321_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "9421DBEF-AE42-4234-B49F-FCC34B804D7F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4331_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "5419CB9F-241F-4431-914F-2659BE27BEA5", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4351_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "7DE02DBE-EAD5-4F37-8AB7-DF46A605A0E2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4431_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "5720462A-BE6B-4E84-A1A1-01E80BBA86AD", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4451-x_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "818CEFA6-208C-43C3-8E43-474A93ADCF21", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4451_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "82225D40-537F-41D2-B1C4-1B7D06466B06", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4461_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "E8B60888-6E2B-494E-AC65-83337661EE7D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:8101-32fh:-:*:*:*:*:*:*:*", "matchCriteriaId": "E055F58F-F9FB-4B27-841E-61ECAB5F42B8", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:8101-32h:-:*:*:*:*:*:*:*", "matchCriteriaId": "2B832863-E366-46ED-BC35-838762F0CE29", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:8102-64h:-:*:*:*:*:*:*:*", "matchCriteriaId": "A3C3DDAC-7D0F-4D1D-9632-F001F2EB5D34", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:8201:-:*:*:*:*:*:*:*", "matchCriteriaId": "3D8E7FFF-82A8-4ECB-BA0C-CBF0C2FDA3A3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:8201-32fh:-:*:*:*:*:*:*:*", "matchCriteriaId": "528BE0D3-E5ED-4836-B0D8-0C8508C5BDD7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:8202:-:*:*:*:*:*:*:*", "matchCriteriaId": "87DC4C2F-01C5-4D89-8D79-E5D28EDAD0F2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:8800_12-slot:-:*:*:*:*:*:*:*", "matchCriteriaId": "4B4318C0-0FD0-46B3-8E23-94EC53A34A20", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:8800_18-slot:-:*:*:*:*:*:*:*", "matchCriteriaId": "16FC6220-78E1-44A6-A596-6368D3EF7CC4", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:8800_4-slot:-:*:*:*:*:*:*:*", "matchCriteriaId": "DCAEDE0A-E6F9-4727-8DC2-F47579220BE0", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:8800_8-slot:-:*:*:*:*:*:*:*", "matchCriteriaId": "8E289FAD-04F0-4E3A-BC4D-8E5116F01AF0", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:8804:-:*:*:*:*:*:*:*", "matchCriteriaId": "6655851F-58D9-49D9-A56E-8440A7F7BB45", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:8808:-:*:*:*:*:*:*:*", "matchCriteriaId": "F5E2AE67-DED3-4414-A194-386ADB2C8DC7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:8812:-:*:*:*:*:*:*:*", "matchCriteriaId": "3920133A-684D-4A9F-B65A-FF4EAE5052E5", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:8818:-:*:*:*:*:*:*:*", "matchCriteriaId": "9ED06361-5A68-4656-AEA5-240C290594CD", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:8831:-:*:*:*:*:*:*:*", "matchCriteriaId": "BE2514A1-486C-40F7-8746-56E2B973CBE6", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:9800-40:-:*:*:*:*:*:*:*", "matchCriteriaId": "C2C3816C-95F4-443C-9C79-72F0251528F4", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:9800-80:-:*:*:*:*:*:*:*", "matchCriteriaId": "E1810C73-93B8-4EB5-85FC-3585AD5256BA", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:9800-cl:-:*:*:*:*:*:*:*", "matchCriteriaId": "CE2BC76E-A166-4E71-B058-F49FF84A9E19", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:9800-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "542244A0-300C-4630-812A-BF45F61E38DD", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1000:-:*:*:*:*:*:*:*", "matchCriteriaId": "91209C16-A620-44A0-9134-8AA456343F29", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1000-esp100:-:*:*:*:*:*:*:*", "matchCriteriaId": "3C5C1005-0C12-4EDA-BC4A-B52201C4F516", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1000-esp100-x:-:*:*:*:*:*:*:*", "matchCriteriaId": "917B52DF-4210-4DD6-97EF-8A033497A954", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1000-esp200-x:-:*:*:*:*:*:*:*", "matchCriteriaId": "D7F413FB-D4F9-4113-9D67-2956BF1DC30D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1001:-:*:*:*:*:*:*:*", "matchCriteriaId": "ED7C321E-F083-4AB6-96A0-D6358980441E", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1001-hx:-:*:*:*:*:*:*:*", "matchCriteriaId": "7594E307-AC80-41EC-AE94-07E664A7D701", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1001-hx_r:-:*:*:*:*:*:*:*", "matchCriteriaId": "33208B25-0CBB-4E31-A892-60B7B5625155", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1001-x:-:*:*:*:*:*:*:*", "matchCriteriaId": "09C913FF-63D5-43FB-8B39-598EF436BA5A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1001-x_r:-:*:*:*:*:*:*:*", "matchCriteriaId": "241EEBD9-76E4-4AE6-96B8-1C1ACD834F17", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1002:-:*:*:*:*:*:*:*", "matchCriteriaId": "E4376E56-A21C-4642-A85D-439C8E21CD7F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1002-hx:-:*:*:*:*:*:*:*", "matchCriteriaId": "CD2794BD-C8CE-46EF-9857-1723FCF04E46", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1002-hx_r:-:*:*:*:*:*:*:*", "matchCriteriaId": "CC03A84F-C8F2-4225-9A00-8FA35368CD57", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1002-x:-:*:*:*:*:*:*:*", "matchCriteriaId": "444F688F-79D0-4F22-B530-7BD520080B8F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1002-x_r:-:*:*:*:*:*:*:*", "matchCriteriaId": "51F2A755-556C-4C5E-8622-96D124319AF7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1004:-:*:*:*:*:*:*:*", "matchCriteriaId": "55DD2272-10C2-43B9-9F13-6DC41DBE179B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1006:-:*:*:*:*:*:*:*", "matchCriteriaId": "7428E0A8-1641-47FB-9CA9-34311DEF660D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1006-x:-:*:*:*:*:*:*:*", "matchCriteriaId": "DE7401B7-094C-46EB-9869-2F0372E8B26B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1009-x:-:*:*:*:*:*:*:*", "matchCriteriaId": "8D8A72FD-D8B0-45B5-8FAD-6D8395BB218A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1013:-:*:*:*:*:*:*:*", "matchCriteriaId": "854D9594-FE84-4E7B-BA21-A3287F2DC302", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1023:-:*:*:*:*:*:*:*", "matchCriteriaId": "C81CC6E3-B989-4730-820E-46734E3E608D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_900:-:*:*:*:*:*:*:*", "matchCriteriaId": "EA873342-542E-4FC8-9C22-B5A43F9F3E9D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_9000:-:*:*:*:*:*:*:*", "matchCriteriaId": "3FEF8271-315F-4756-931F-015F790BE693", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_9000v:-:*:*:*:*:*:*:*", "matchCriteriaId": "71BD158E-71D8-4DCA-8C09-F8AB7EF0EBDD", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_9000v:v2:*:*:*:*:*:*:*", "matchCriteriaId": "C6B6AF64-42FF-4411-85EA-9AE537383CD6", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_9001:-:*:*:*:*:*:*:*", "matchCriteriaId": "324C97E6-1810-404F-9F45-6240F99FF039", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_9006:-:*:*:*:*:*:*:*", "matchCriteriaId": "57EB55BB-41B7-40A1-B6F5-142FE8AB4C16", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_901-12c-f-d:-:*:*:*:*:*:*:*", "matchCriteriaId": "D6279A69-2F9D-4CD9-9C19-62E701C3C4F9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_901-12c-ft-d:-:*:*:*:*:*:*:*", "matchCriteriaId": "A46BB1E3-D813-4C19-81FA-96B8EF3E2F7B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_901-4c-f-d:-:*:*:*:*:*:*:*", "matchCriteriaId": "64E9CCC6-CA54-44C4-9A41-D2CA3A25BE8C", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_901-4c-ft-d:-:*:*:*:*:*:*:*", "matchCriteriaId": "BC4E0CC8-9C67-4EB0-97A1-BAEFC6E9708A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_901-6cz-f-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "DDB1A95C-8513-4CC7-8CDF-012B212FF02F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_901-6cz-f-d:-:*:*:*:*:*:*:*", "matchCriteriaId": "AE761B1C-D749-4E1B-9A4A-7F41D1DF9C8C", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_901-6cz-fs-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "97B64B28-7F3F-40BC-B289-0D1DB55B6461", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_901-6cz-fs-d:-:*:*:*:*:*:*:*", "matchCriteriaId": "F5603296-34B3-4EEB-B242-C44BC56BFBB8", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_901-6cz-ft-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "6C2A515C-797D-47EE-8051-F3FBE417BCE9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_901-6cz-ft-d:-:*:*:*:*:*:*:*", "matchCriteriaId": "E673A75F-EFF8-4591-8E0F-A21083563DBA", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_9010:-:*:*:*:*:*:*:*", "matchCriteriaId": "433F4A82-04A4-4EAA-8C19-F7581DCD8D29", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_901s-2sg-f-ah:-:*:*:*:*:*:*:*", "matchCriteriaId": "E5456C70-6BA4-456A-BCFA-06FD052E44EF", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_901s-2sg-f-d:-:*:*:*:*:*:*:*", "matchCriteriaId": "515CD97F-DDBD-4F75-A6DB-646890A30B32", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_901s-3sg-f-ah:-:*:*:*:*:*:*:*", "matchCriteriaId": "6E181FC9-6790-4C12-874F-67252B6879BA", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_901s-3sg-f-d:-:*:*:*:*:*:*:*", "matchCriteriaId": "CAD4F12D-3F97-44D2-9DE2-571425E75F4E", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_901s-4sg-f-d:-:*:*:*:*:*:*:*", "matchCriteriaId": "FB1288DB-5946-4091-A6E8-42E0A0E7B2B9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_902:-:*:*:*:*:*:*:*", "matchCriteriaId": "70352B04-C3FD-47F5-A2F8-691CF63EB50D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_902u:-:*:*:*:*:*:*:*", "matchCriteriaId": "FE063AF2-5579-4D7E-8829-9102FC7CB994", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_903:-:*:*:*:*:*:*:*", "matchCriteriaId": "51938C0A-AFDB-4B12-BB64-9C67FC0C738F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_907:-:*:*:*:*:*:*:*", "matchCriteriaId": "A18E4A46-10D3-48F8-9E92-377ACA447257", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_914:-:*:*:*:*:*:*:*", "matchCriteriaId": "67D5E61B-9F17-4C56-A1BB-3EE08CB62C53", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_920-10sz-pd:-:*:*:*:*:*:*:*", "matchCriteriaId": "DBE110B5-CC6E-4103-9983-4195BCC28165", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_920-10sz-pd_r:-:*:*:*:*:*:*:*", "matchCriteriaId": "B97DDC45-ABD1-4C8F-A249-0865345637A4", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_920-12cz-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "3FE4D129-435B-45DD-838D-4017BD94DF93", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_920-12cz-a_r:-:*:*:*:*:*:*:*", "matchCriteriaId": "456C68A8-F3C8-4302-B55A-134979B42045", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_920-12cz-d:-:*:*:*:*:*:*:*", "matchCriteriaId": "870D5B63-A1D5-442A-B2B9-9E522E5DB08F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_920-12cz-d_r:-:*:*:*:*:*:*:*", "matchCriteriaId": "17C6733C-F77B-4688-B051-C1557F4D8D41", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_920-12sz-im:-:*:*:*:*:*:*:*", "matchCriteriaId": "2BD45D77-4097-4AFB-98DF-5B8188316C20", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_920-12sz-im_r:-:*:*:*:*:*:*:*", "matchCriteriaId": "489F97AB-5C6D-4AFE-BE5A-ABF7F9ED8B66", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_920-24sz-im:-:*:*:*:*:*:*:*", "matchCriteriaId": "064DB97B-9E52-45BC-9F43-8FCB5570FC7D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_920-24sz-im_r:-:*:*:*:*:*:*:*", "matchCriteriaId": "31608C12-FBED-4EAD-96EC-48BC4B356B77", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_920-24sz-m:-:*:*:*:*:*:*:*", "matchCriteriaId": "D989205A-0576-415C-935E-E83AD42FD1CB", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_920-24sz-m_r:-:*:*:*:*:*:*:*", "matchCriteriaId": "6D21D9A5-DE8F-4C55-B03F-35C04C270A40", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_920-24tz-m:-:*:*:*:*:*:*:*", "matchCriteriaId": "78C3EB40-574A-48F7-A679-90F62ED976B5", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_920-24tz-m_r:-:*:*:*:*:*:*:*", "matchCriteriaId": "B6CC6206-DF19-4636-84C2-8912E443D122", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_920-4sz-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "85489F69-EAF0-4971-8C93-36838A8AA00E", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_920-4sz-a_r:-:*:*:*:*:*:*:*", "matchCriteriaId": "BE95FEC1-12F3-44FC-B922-CD18CADB42FE", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_920-4sz-d:-:*:*:*:*:*:*:*", "matchCriteriaId": "2D029B0C-2DAE-491A-90B4-79C093EC9E48", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_920-4sz-d_r:-:*:*:*:*:*:*:*", "matchCriteriaId": "BE37BC85-7758-4412-A5E6-0F1A19E8776B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_920u-12sz-im:-:*:*:*:*:*:*:*", "matchCriteriaId": "BA179D79-07E7-4721-85BB-0C740B516B1F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_9901:-:*:*:*:*:*:*:*", "matchCriteriaId": "2D5E60AB-94FF-448A-89D8-5D2197E21C74", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_9902:-:*:*:*:*:*:*:*", "matchCriteriaId": "91474DBC-FB31-4DDF-96C5-311FA1D53A74", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_9903:-:*:*:*:*:*:*:*", "matchCriteriaId": "FA241214-2F05-4360-9B50-385355E29CF4", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_9904:-:*:*:*:*:*:*:*", "matchCriteriaId": "A93212A4-50AB-42E7-89A4-5FBBAEA050C3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_9906:-:*:*:*:*:*:*:*", "matchCriteriaId": "EDA53A61-98B3-458C-8893-61CD7D6B1E48", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_9910:-:*:*:*:*:*:*:*", "matchCriteriaId": "F396564E-B477-4A27-A189-CEB737552E25", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_9912:-:*:*:*:*:*:*:*", "matchCriteriaId": "5445CC54-ACFB-4070-AF26-F91FEAA85181", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_9920:-:*:*:*:*:*:*:*", "matchCriteriaId": "49E7ED87-8AC0-4107-A7A5-F334236E2906", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_9922:-:*:*:*:*:*:*:*", "matchCriteriaId": "D7AA58E5-D7E1-48CF-93FF-C60EB85B2BC7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850:-:*:*:*:*:*:*:*", "matchCriteriaId": "005F5347-A5E6-4954-ACAB-E4DF29119724", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-12s-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "5C2A8413-DF92-4690-8BC1-A21001BDF76B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-12s-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "882B8D8F-E154-45C3-BB47-5353167C9776", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-12x48u:-:*:*:*:*:*:*:*", "matchCriteriaId": "C8F7FAA3-003D-4BEE-99CC-C9F75D5293FC", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-12xs-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "A54B4EB4-EB41-4522-B7AB-C30F96099EA3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-12xs-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "EAD7BE51-0BA6-4750-B274-A6E33D32B484", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-16xs-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "D5B6123E-B86F-4EC8-95D6-4CE47A7D0AC2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-16xs-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "C2305B8A-B8F2-4AF4-A86A-EFF11541D62D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24p-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "44C3EF8E-DF88-46DC-8E06-B009F346D1D2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24p-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "7E87F823-D924-4718-AD81-248A6C619531", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24p-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "0BA01B5E-9E7B-4EE6-9480-A82B753BBB82", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24pw-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "CCAC93E0-F982-4E37-866E-43B7BC5AC82E", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24s-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "1FC866C9-BB98-4320-9FFA-F0960C560DA6", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24s-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "79FB0F3E-BB66-47BB-A59F-2D4C123F9CBE", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24t-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "C3AD7495-3DA2-4596-9620-CD36D7C561AC", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24t-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "E492F3F8-4188-41E4-9A84-5E30C4AC3378", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24t-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "718F2FDC-9EA4-4C4C-8821-B15E56AF8101", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24u:-:*:*:*:*:*:*:*", "matchCriteriaId": "EC5CB558-BD42-4615-BC31-41CCF25DE5C9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24u-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "BC04072A-9BBE-4A9D-AE39-054D93E0C6D8", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24u-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "E45BCCD0-65BB-431F-B448-221C1595CD92", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24u-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "F33BA722-0680-4074-8D03-41657F8CDCC7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24xs:-:*:*:*:*:*:*:*", "matchCriteriaId": "295C46B4-5E9F-4DD8-861B-00BA43923306", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24xs-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "431570C7-74A1-4F7E-8FD0-690AEF0F823B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24xs-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "C5D22E15-E1E8-4115-A55F-5743CA9C5947", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24xu:-:*:*:*:*:*:*:*", "matchCriteriaId": "F840171D-CA1C-4E25-BD41-6B871C47BB84", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24xu-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "7B240B20-CF48-4A72-9653-9D04D59C1391", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24xu-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "19D6AC73-67C9-4FA2-A361-FF08B0E3AF47", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24xu-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "58430463-EA77-4DC9-ACDE-4DCF92CA2FC7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-32xs-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "74CCD143-3D6E-4880-B275-ECF5B04238C6", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-32xs-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "F0D3784F-C572-4A6F-83B9-BCF64D339BC9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48f-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "E09C466B-CE87-4A57-B40B-88C94BAAF36B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48f-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "D58FF034-8E07-4518-A858-5F16F22217E5", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48f-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "376AD386-373D-4B24-966F-D11F76C9020F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48p-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "2280CAA3-03F6-4168-8E50-A6B7132A3B0E", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48p-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "2E0C1174-C789-4547-9899-F7FCD0905F92", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48p-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "EC366801-655A-403B-ACD9-3BB43802A3C5", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48pw-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "FF5463D0-A8D3-43EC-8CFF-F659A8C84436", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48t-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "1BD50BB2-BFD8-42F2-8C23-0D95187B01F2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48t-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "05D4D7E4-B195-46D8-8A6B-6AA4B8357618", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48t-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "39600E51-4A21-4E5B-9FF9-E7C00AE86646", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48u:-:*:*:*:*:*:*:*", "matchCriteriaId": "47E4D5A8-7E4A-44C5-81DC-84712781206D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48u-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "B13D6D50-D0FA-4527-BED3-52560DDD5253", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48u-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "965BF315-D833-4711-97FC-512151113367", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48u-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "2A0ADEBE-3DA2-4850-8115-0AC937FB0A94", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48xs:-:*:*:*:*:*:*:*", "matchCriteriaId": "F8E9B149-AA2B-4421-8CC3-5A4B32B7AADF", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48xs-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "04072C0F-78A2-4D10-87B2-52DC2537BA89", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48xs-f-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "DD5C080E-D5C4-47B2-A46C-4EB3051C5221", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48xs-f-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "41CEBEE0-DA67-4EE5-9BCF-263843053A8F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48xs-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "FD262F58-C47F-439E-A9FF-D1C60120D306", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-nm-2-40g:-:*:*:*:*:*:*:*", "matchCriteriaId": "35490BDE-DF21-495E-9F8A-7631FCB32A1F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-nm-8-10g:-:*:*:*:*:*:*:*", "matchCriteriaId": "20EFB5B8-4A38-48C5-A363-3C7F7763C1D5", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_8200:-:*:*:*:*:*:*:*", "matchCriteriaId": "EE9EABE0-5FB0-4277-A389-87732E750B7C", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_8300:-:*:*:*:*:*:*:*", "matchCriteriaId": "72BBF8E8-7AD9-46B8-8B02-F0DB1F95E1CD", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_8300-1n1s-4t2x:-:*:*:*:*:*:*:*", "matchCriteriaId": "5E7E8914-7B25-4097-8B22-6928C1F03D5A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_8300-1n1s-6t:-:*:*:*:*:*:*:*", "matchCriteriaId": "B207857B-C483-47DF-9FC7-6A05B866BF60", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_8300-2n2s-4t2x:-:*:*:*:*:*:*:*", "matchCriteriaId": "CD26746A-80D1-4C48-BF77-E9F7EEEF7EA7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_8300-2n2s-6t:-:*:*:*:*:*:*:*", "matchCriteriaId": "BDB16CCE-1E89-4707-86C1-97F2FB5B62B9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_8500:-:*:*:*:*:*:*:*", "matchCriteriaId": "7A82CE19-C3C4-4FAD-A1B3-AB91EDB61591", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_8500-4qc:-:*:*:*:*:*:*:*", "matchCriteriaId": "A1DBA393-232D-40E6-9CDB-DF82D2E7A5B6", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_8500l:-:*:*:*:*:*:*:*", "matchCriteriaId": "04AB61E9-0148-495E-BD21-64D52DE60A6C", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_8510csr:-:*:*:*:*:*:*:*", "matchCriteriaId": "85D2C587-E95B-4E74-88CF-5930072258D3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_8510msr:-:*:*:*:*:*:*:*", "matchCriteriaId": "D3D1BB0B-0EFE-4C6D-A18E-3E48ABA01F00", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_8540csr:-:*:*:*:*:*:*:*", "matchCriteriaId": "74270062-2030-45A0-9C93-C1F3B7C88E8B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_8540msr:-:*:*:*:*:*:*:*", "matchCriteriaId": "0F403859-F034-4DD9-9CA5-708EADECB380", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9200:-:*:*:*:*:*:*:*", "matchCriteriaId": "FC4A5C56-0D08-4423-AEBD-33EDF172FCF9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9200cx:-:*:*:*:*:*:*:*", "matchCriteriaId": "7670A322-31C2-4A8A-86E9-09D63C52E4C2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9200l:-:*:*:*:*:*:*:*", "matchCriteriaId": "8D6376BE-3A69-469C-B6A9-2EFB55A3B87F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300:-:*:*:*:*:*:*:*", "matchCriteriaId": "0972076B-5C87-44B3-90EC-4C200B89318A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-24p-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "3765B3DB-8B1B-46EF-AF7D-ED1EB2079C3A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-24p-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "74AED057-2458-4DE0-8D51-ABD766D07F68", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-24s-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "19538C03-5FB8-4401-8B21-489C629D7E7D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-24s-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "B26D7061-F471-4DF0-A892-ED132958B84A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-24t-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "033ED443-80E7-4012-9825-07AAC0D44B96", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-24t-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "AD3F3CC6-A349-47B1-B282-B6458683C191", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-24u-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "CB24EF21-1C10-48A7-BC68-FFC842A28D12", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-24u-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "ED0625A2-BF14-4552-83D8-AEE0A04EA023", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-24ux-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "CD0D6ED6-AE64-4E20-B9CD-3EAA22709CFF", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-24ux-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "21AFDC0D-7629-424E-827B-C8A8767324C3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-48p-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "A263CFF2-A659-405B-90EA-51E49B25C6D3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-48p-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "CEFBD449-217D-4569-99F7-D56B853A3E07", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-48s-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "7ED668FC-D1A5-4175-A234-23760BA6E788", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-48s-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "0D650C48-9241-42F7-87A9-20733329489A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-48t-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "3ED16A65-9AFF-4825-95D1-162FBA0F566D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-48t-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "82D345E7-8208-41AC-B11A-4425D29E98A1", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-48u-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "E386D461-F1C1-4970-B056-D6119E74D449", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-48u-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "99F3A466-F665-4132-ABC4-2DFC0A7E2B55", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-48un-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "B3395168-FF2E-4CB6-AABE-5E36DEB241CA", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-48un-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "5F525CBC-1CE6-4CAB-B1C1-DFA7EA462EF0", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-48uxm-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "226F985C-4669-4D0A-9DB4-CB1465B37B02", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-48uxm-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "0B736A43-6F4E-40A9-84E4-D9E251489234", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l:-:*:*:*:*:*:*:*", "matchCriteriaId": "B2FF888F-46F5-4A79-BB88-BB2EC2D27E24", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l-24p-4g-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "26437DA7-2EFE-4CA2-8DB0-9FECBEFAE4EA", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l-24p-4g-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "E99CA124-7D86-463B-A31E-A7836B7493E6", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l-24p-4x-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "E014B028-8DD9-428C-B705-8F428F145932", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l-24p-4x-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "A6C44229-A842-49B2-AD3E-79C83DB63EBE", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l-24t-4g-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "5D56D21F-0F55-4AB1-AB9B-8EAE08F4BEDA", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l-24t-4g-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "D3C0441D-A7AC-4B4E-970A-3A441C2F66B0", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l-24t-4x-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "5306E847-C718-4C83-9C97-8AB498DC4A88", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l-24t-4x-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "18287CEF-B574-4498-A256-567CA6E6CA7C", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l-48p-4g-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "1E9AAA2C-495E-4FD1-9050-264FDC25254B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l-48p-4g-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "5713043E-2535-4540-B3EF-41FAC40BECE9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l-48p-4x-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "0C0C18E5-45B9-49D2-A4AB-DD8D5CB04C5C", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l-48p-4x-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "67701D77-8B03-446A-AE22-4B8CCCD6F029", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l-48t-4g-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "5B0BEAE3-2056-4B7B-8D7C-AEE3DC86CC2A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l-48t-4g-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "831A2390-7170-4FC0-A95E-3DAB1791017D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l-48t-4x-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "F788CBC4-782F-4A43-AC80-4AEF1C43A22D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l-48t-4x-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "493989DC-8F1B-45C9-AD11-38B97B958C9C", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l_stack:-:*:*:*:*:*:*:*", "matchCriteriaId": "419ABFB5-2C27-4EBE-98EF-8A8B718CD1F9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300lm:-:*:*:*:*:*:*:*", "matchCriteriaId": "FA0DBB2E-DB15-47E1-B8F2-3AC0B1197C5F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300x:-:*:*:*:*:*:*:*", "matchCriteriaId": "F168FB20-0C44-4A5B-910A-04B9517545C2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9400:-:*:*:*:*:*:*:*", "matchCriteriaId": "737F22AB-C5A9-4A18-BA3D-38A222491397", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9400_supervisor_engine-1:-:*:*:*:*:*:*:*", "matchCriteriaId": "2E5DCFD5-2B46-4D06-9E4C-B2325F440F02", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9407r:-:*:*:*:*:*:*:*", "matchCriteriaId": "D5508320-8318-41A8-8026-4A61907C1CD7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9410r:-:*:*:*:*:*:*:*", "matchCriteriaId": "AAD337D8-8C72-4025-A8C3-E63598DE7BDB", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9500:-:*:*:*:*:*:*:*", "matchCriteriaId": "176ACF88-6112-4179-8492-50C50577B300", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9500h:-:*:*:*:*:*:*:*", "matchCriteriaId": "D07FC868-0B38-4F24-BA40-87966FF80AB7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9600:-:*:*:*:*:*:*:*", "matchCriteriaId": "C19A801D-02D7-40B0-88E8-FE7BA8630E60", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9600_supervisor_engine-1:-:*:*:*:*:*:*:*", "matchCriteriaId": "5EA59279-3504-417D-9E86-E5886EE198BD", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9600x:-:*:*:*:*:*:*:*", "matchCriteriaId": "D4035136-CC10-4DDD-92AF-9DC41D19CF8A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800:-:*:*:*:*:*:*:*", "matchCriteriaId": "A48E6CF0-7A3B-4D11-8D02-0CD38F2420E9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800-40:-:*:*:*:*:*:*:*", "matchCriteriaId": "1B9ED0E5-CB20-4106-9CF2-8EB587B33543", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800-40_wireless_controller:-:*:*:*:*:*:*:*", "matchCriteriaId": "8E283C34-43AE-49A5-A72B-32DEA185ABD3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800-80:-:*:*:*:*:*:*:*", "matchCriteriaId": "2B0E620C-8E09-4F7C-A326-26013173B993", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800-80_wireless_controller:-:*:*:*:*:*:*:*", "matchCriteriaId": "ADB3AF13-5324-42CD-8EDB-6F730BF46214", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800-cl:-:*:*:*:*:*:*:*", "matchCriteriaId": "FF93F1C8-669F-4ECB-8D81-ECDA7B550175", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "2E0BA345-B7D7-4975-9199-4DC7875BBFD0", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800-l-c:-:*:*:*:*:*:*:*", "matchCriteriaId": "4E9EA95F-4E39-4D9C-8A84-D1F6014A4A40", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800-l-f:-:*:*:*:*:*:*:*", "matchCriteriaId": "EA0BC769-C244-41BD-BE80-E67F4E1CDDA4", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800_embedded_wireless_controller:-:*:*:*:*:*:*:*", "matchCriteriaId": "78706517-83F4-4D44-A6EC-B78ADCEABAC0", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_ie3200:-:*:*:*:*:*:*:*", "matchCriteriaId": "EACA55A5-4E73-4187-96BE-08E04F2C7659", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_ie3200_rugged_switch:-:*:*:*:*:*:*:*", "matchCriteriaId": "86879AC0-890E-42F4-9561-6851F38FE0AD", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_ie3300:-:*:*:*:*:*:*:*", "matchCriteriaId": "8E31CB8F-60FF-4D03-BE8C-824ECE967797", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_ie3300_rugged_switch:-:*:*:*:*:*:*:*", "matchCriteriaId": "19017B10-F630-42CD-ACD2-E817FEF0E7F1", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_ie3400:-:*:*:*:*:*:*:*", "matchCriteriaId": "9A8E319D-5AE5-4074-9DAF-4B65F3B3CEE5", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_ie3400_heavy_duty_switch:-:*:*:*:*:*:*:*", "matchCriteriaId": "04A41A34-58D2-4DBC-ABC9-20A62BC8A838", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_ie3400_rugged_switch:-:*:*:*:*:*:*:*", "matchCriteriaId": "9C7CCC02-113E-4EA1-B0CA-9FDF1108BB71", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_ie9300:-:*:*:*:*:*:*:*", "matchCriteriaId": "8DF0025D-8DE1-437D-9A4E-72C3AC6B46CD", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:cbr-8:-:*:*:*:*:*:*:*", "matchCriteriaId": "AB77D0EC-A448-4D97-8EB0-EA4956549A52", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:cg418-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "1C054973-91D8-439F-960F-02BF12A50632", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:cg522-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "79252E00-2D94-44AA-8601-E4AB4EA38A76", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:esr6300:-:*:*:*:*:*:*:*", "matchCriteriaId": "44D19136-4ECB-437F-BA8A-E2FE35A39BF9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ess-3300-24t-con-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "D4C98B90-69B3-4BDF-A569-4C102498BFAD", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ess-3300-24t-con-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "7646B0A1-FDF5-4A60-A451-E84CE355302E", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ess-3300-24t-ncp-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "FA889066-14A8-4D88-9EFF-582FE1E65108", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ess-3300-24t-ncp-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "2A0C09AE-CD2A-486A-82D4-2F26AA6B6B95", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ess-3300-con-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "BEF81CC0-AEED-42DE-B423-8F4E118680BA", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ess-3300-con-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "EDAAFDF1-7A3C-475F-AE82-B3194939D401", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ess-3300-ncp-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "9566FC8C-0357-4780-976F-8A68E6A7D24A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ess-3300-ncp-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "07503D21-965B-49F0-B8F2-B5ECD656F277", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ess9300-10x-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "880B8176-B30D-443E-B5F1-1769B65978C9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:integrated_services_virtual_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "5361C70A-C036-4254-9698-BC58F48C465B", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "A vulnerability in the web UI of Cisco IOS XE Software could allow an authenticated, remote attacker to perform a directory traversal and access resources that are outside the filesystem mountpoint of the web UI. This vulnerability is due to an insufficient security configuration. An attacker could exploit this vulnerability by sending a crafted request to the web UI. A successful exploit could allow the attacker to gain read access to files that are outside the filesystem mountpoint of the web UI. Note: These files are located on a restricted filesystem that is maintained for the web UI. There is no ability to write to any files on this filesystem." } ], "id": "CVE-2023-20066", "lastModified": "2024-11-21T07:40:28.413", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 3.6, "source": "ykramarz@cisco.com", "type": "Secondary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2023-03-23T17:15:14.547", "references": [ { "source": "ykramarz@cisco.com", "tags": [ "Vendor Advisory" ], "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-webui-pthtrv-es7GSb9V" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-webui-pthtrv-es7GSb9V" } ], "sourceIdentifier": "ykramarz@cisco.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-23" } ], "source": "ykramarz@cisco.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-22" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2021-09-23 03:15
Modified
2024-11-21 05:44
Severity ?
7.7 (High) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H
7.7 (High) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H
7.7 (High) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H
Summary
A vulnerability in the Internet Key Exchange Version 2 (IKEv2) support for the AutoReconnect feature of Cisco IOS Software and Cisco IOS XE Software could allow an authenticated, remote attacker to exhaust the free IP addresses from the assigned local pool. This vulnerability occurs because the code does not release the allocated IP address under certain failure conditions. An attacker could exploit this vulnerability by trying to connect to the device with a non-AnyConnect client. A successful exploit could allow the attacker to exhaust the IP addresses from the assigned local pool, which prevents users from logging in and leads to a denial of service (DoS) condition.
References
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:ios:12.2\\(6\\)i1:*:*:*:*:*:*:*", "matchCriteriaId": "BEAFD220-48D7-46EE-8537-A69C5F8D0F2D", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.1\\(3\\)svr1:*:*:*:*:*:*:*", "matchCriteriaId": "806D2FF1-EADA-44C8-94BD-6BC18D138150", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.1\\(3\\)svr2:*:*:*:*:*:*:*", "matchCriteriaId": "643D7544-34DA-46D9-831F-421ED00F3579", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.1\\(3\\)svr3:*:*:*:*:*:*:*", "matchCriteriaId": "F6354447-07DF-4913-82D9-BF249663499F", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.1\\(3\\)svs:*:*:*:*:*:*:*", "matchCriteriaId": "46EC35AA-4BD3-4FBB-878D-3313D37D9AAB", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.1\\(3\\)svs1:*:*:*:*:*:*:*", "matchCriteriaId": "5DAC36DC-F4C5-4C4C-9C27-20FD45AA4A85", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.1\\(3\\)svt1:*:*:*:*:*:*:*", "matchCriteriaId": "66BD52DF-E396-415D-B46E-A8814579A01F", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.1\\(3\\)svt2:*:*:*:*:*:*:*", "matchCriteriaId": "72A7CF9A-E1A7-4C1B-9015-5BC577805D9C", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.1\\(3\\)svu1:*:*:*:*:*:*:*", "matchCriteriaId": "6C9711B4-23FF-4C41-86F5-94D5E941453B", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.2\\(1\\)sy2:*:*:*:*:*:*:*", "matchCriteriaId": "9678A6F2-0624-4A8A-9991-9DADCDDB2687", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.2\\(1\\)sy3:*:*:*:*:*:*:*", "matchCriteriaId": "D9F6D655-D3A3-4BEE-9DEF-19ADD41D1663", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.2\\(1\\)sy4:*:*:*:*:*:*:*", "matchCriteriaId": "8AC0B809-72AD-413F-BE84-73FE2DB33950", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.2\\(1\\)sy5:*:*:*:*:*:*:*", "matchCriteriaId": "5F2834B6-AA9D-4FDC-A228-CED66C799849", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.2\\(1\\)sy6:*:*:*:*:*:*:*", "matchCriteriaId": "B3426024-7199-4B7B-90CB-CE83FD2E0878", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.2\\(1\\)sy7:*:*:*:*:*:*:*", "matchCriteriaId": "BF163F6F-1A6D-4AA9-AAC2-52249BB28421", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.2\\(1\\)sy8:*:*:*:*:*:*:*", "matchCriteriaId": "CD250CC8-B26A-424E-A737-97F2A7E7C4CD", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.2\\(4\\)e:*:*:*:*:*:*:*", "matchCriteriaId": "2CE9B41B-B1B5-45A2-8DBE-775B1CE4F2C8", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.2\\(4\\)e1:*:*:*:*:*:*:*", "matchCriteriaId": "80114F8D-320D-41FF-ADD3-729E250A8CD4", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.2\\(4\\)e2:*:*:*:*:*:*:*", "matchCriteriaId": "879C4495-3B26-4370-8708-16F5002E37CE", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.2\\(4\\)e3:*:*:*:*:*:*:*", "matchCriteriaId": "7A9DDD1E-201F-42B8-ADC9-9CD2F3ED2C4F", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.2\\(4\\)e4:*:*:*:*:*:*:*", "matchCriteriaId": "D8C2BB1F-79DF-4471-B75F-C22CEBB5380F", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.2\\(4\\)e5:*:*:*:*:*:*:*", "matchCriteriaId": "6F5A55B3-49E4-4C48-B942-4816504BAA30", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.2\\(4\\)e5a:*:*:*:*:*:*:*", "matchCriteriaId": "B5BDAB63-EA0E-486D-B146-7E0060F70066", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.2\\(4\\)e6:*:*:*:*:*:*:*", "matchCriteriaId": "62AADD63-CEA3-461B-94EA-0CDAB4A2ED00", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.2\\(4\\)e7:*:*:*:*:*:*:*", "matchCriteriaId": "EB704746-C27B-4C6B-948C-B8C0A3F40782", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.2\\(4\\)e8:*:*:*:*:*:*:*", "matchCriteriaId": "F354F8F6-70D3-43EE-BF08-DFB87E83E847", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.2\\(4\\)e9:*:*:*:*:*:*:*", "matchCriteriaId": "62F908B0-7ECE-40F8-8549-29BD1A070606", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.2\\(4\\)e10:*:*:*:*:*:*:*", "matchCriteriaId": "378E67DD-779C-4852-BF29-38C2DFFB1BBB", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.2\\(4\\)e10a:*:*:*:*:*:*:*", "matchCriteriaId": "9033ACC7-1CCC-44E7-8275-73499C0E6E87", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.2\\(4\\)e10b:*:*:*:*:*:*:*", "matchCriteriaId": "2436CB44-A933-4885-8BD2-E2AAEE7CC1AA", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.2\\(4\\)ea:*:*:*:*:*:*:*", "matchCriteriaId": "BBF92BEC-AA46-46DF-8C1E-956F3E506E69", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.2\\(4\\)ea1:*:*:*:*:*:*:*", "matchCriteriaId": "8C226FE9-61A0-4873-B277-1B8ADB397B32", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.2\\(4\\)ea2:*:*:*:*:*:*:*", "matchCriteriaId": "2D9C3A73-E4E1-4C0F-86D4-B796069E4EE7", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.2\\(4\\)ea3:*:*:*:*:*:*:*", "matchCriteriaId": "FD5BD905-75C3-47AE-8D19-6225BD808B37", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.2\\(4\\)ea4:*:*:*:*:*:*:*", "matchCriteriaId": "56DE452A-6852-4879-9187-8A152E6E260E", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.2\\(4\\)ea5:*:*:*:*:*:*:*", "matchCriteriaId": "9A6367C8-C9D7-4965-BD9C-1DD4A2FCE2D0", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.2\\(4\\)ea6:*:*:*:*:*:*:*", "matchCriteriaId": "BD3047E4-BCC3-41A7-9DCD-15C25D14EC44", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.2\\(4\\)ea7:*:*:*:*:*:*:*", "matchCriteriaId": "7785E177-C04E-4170-9C35-B4259D14EA85", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.2\\(4\\)ea8:*:*:*:*:*:*:*", "matchCriteriaId": "8CAE727E-E552-4222-8FF0-6146A813BDEE", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.2\\(4\\)ea9:*:*:*:*:*:*:*", "matchCriteriaId": "C7850295-C728-4448-ABA7-D01397DBBE5A", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.2\\(4\\)ea9a:*:*:*:*:*:*:*", "matchCriteriaId": "7C104A47-53EE-47FC-BAE5-21925BEE98E6", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.2\\(4\\)ec1:*:*:*:*:*:*:*", "matchCriteriaId": "65589A68-58A4-4BD4-8A26-C629AE610953", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.2\\(4\\)ec2:*:*:*:*:*:*:*", "matchCriteriaId": "C8A64C8F-6380-47CA-8116-E3438B953F84", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.2\\(4m\\)e1:*:*:*:*:*:*:*", "matchCriteriaId": "F65F813B-C080-4028-8E1E-A81827917DD4", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.2\\(4m\\)e2:*:*:*:*:*:*:*", "matchCriteriaId": "6ABBCE48-B9D1-4EFB-BF64-CF30F5294EB2", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.2\\(4m\\)e3:*:*:*:*:*:*:*", "matchCriteriaId": "9D54D10E-D94E-4731-9988-4EC1786FF4E5", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.2\\(4n\\)e2:*:*:*:*:*:*:*", "matchCriteriaId": "4DC02AA6-E046-4EC9-9FFB-8B2C76FBE027", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.2\\(4o\\)e2:*:*:*:*:*:*:*", "matchCriteriaId": "4A2BB34B-D902-4064-BADC-56B5379E92CB", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.2\\(4o\\)e3:*:*:*:*:*:*:*", "matchCriteriaId": "55D0A0A2-DB62-4C92-9877-CF8CA01B1A10", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.2\\(4p\\)e1:*:*:*:*:*:*:*", "matchCriteriaId": "2316E962-6C56-4F45-9575-274506B9D4C6", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.2\\(4q\\)e1:*:*:*:*:*:*:*", "matchCriteriaId": "42D3DFE3-7576-4D56-ABD2-425C28B56960", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.2\\(4s\\)e1:*:*:*:*:*:*:*", "matchCriteriaId": "A39AFD5E-8FCA-4EC6-9472-FD208CB2A555", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.2\\(5\\)e:*:*:*:*:*:*:*", "matchCriteriaId": "F112DE64-0042-4FB9-945D-3107468193E5", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.2\\(5\\)e1:*:*:*:*:*:*:*", "matchCriteriaId": "E027FB12-862F-413E-AA2B-4BBD90AE3650", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.2\\(5\\)e2:*:*:*:*:*:*:*", "matchCriteriaId": "DD28874B-148A-4299-9AA1-67A550B25F8C", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.2\\(5\\)e2b:*:*:*:*:*:*:*", "matchCriteriaId": "45B80CBC-961F-4EE8-A998-C0A827151EDE", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.2\\(5\\)e2c:*:*:*:*:*:*:*", "matchCriteriaId": "E7131776-5DEB-4B96-8483-B81B538E24FA", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.2\\(5\\)ea:*:*:*:*:*:*:*", "matchCriteriaId": "BE991877-18E0-4374-A441-C2316085CCA6", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.2\\(5\\)ex:*:*:*:*:*:*:*", "matchCriteriaId": "7A472B96-0DDE-49DD-A7E3-A82DD6AEB3DD", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.2\\(5a\\)e:*:*:*:*:*:*:*", "matchCriteriaId": "3A2EB46D-16E0-4C31-8634-C33D70B5381A", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.2\\(5a\\)e1:*:*:*:*:*:*:*", "matchCriteriaId": "757EB1A1-4764-4108-9AB1-F33CF9CEE574", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.2\\(5b\\)e:*:*:*:*:*:*:*", "matchCriteriaId": "F29B2E6F-ED6C-4568-9042-7A1BD96A9E07", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.2\\(5c\\)e:*:*:*:*:*:*:*", "matchCriteriaId": "7803B445-FE22-4D4B-9F3A-68EFE528195E", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.2\\(6\\)e:*:*:*:*:*:*:*", "matchCriteriaId": "199DCF1B-8A1E-47CC-87A6-64E6F21D8886", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.2\\(6\\)e0a:*:*:*:*:*:*:*", "matchCriteriaId": "C5B78669-3B28-4F1D-993D-85282A7D0E96", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.2\\(6\\)e0c:*:*:*:*:*:*:*", "matchCriteriaId": "DD05109E-1183-419D-96A1-9CD5EA5ECC3C", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.2\\(6\\)e1:*:*:*:*:*:*:*", "matchCriteriaId": "D3C73A3A-4B84-476F-AC3C-81DCB527E29A", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.2\\(6\\)e1a:*:*:*:*:*:*:*", "matchCriteriaId": "7551128E-9E23-4C42-A681-6BE64D284C93", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.2\\(6\\)e1s:*:*:*:*:*:*:*", "matchCriteriaId": "0EB7BFE1-06ED-4B45-8B4F-2B309B8D6342", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.2\\(6\\)e2:*:*:*:*:*:*:*", "matchCriteriaId": "5DEE2C71-C401-43D1-86DC-725FE5FDF87E", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.2\\(6\\)e2a:*:*:*:*:*:*:*", "matchCriteriaId": "1758F264-96F9-4EE9-9CA9-AD5407885547", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.2\\(6\\)e2b:*:*:*:*:*:*:*", "matchCriteriaId": "FB2842F6-4CD5-457C-AC75-241A5AB9534B", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.2\\(6\\)e3:*:*:*:*:*:*:*", "matchCriteriaId": "5ABE0470-E94A-4CAF-865D-73E2607A0DC1", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.2\\(6\\)eb:*:*:*:*:*:*:*", "matchCriteriaId": "A9CCD7E3-C62B-4151-96FF-1175D4896E95", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.2\\(7\\)e:*:*:*:*:*:*:*", "matchCriteriaId": "6437E689-A049-4D48-AB7A-49CA7EBDE8B6", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.2\\(7\\)e0a:*:*:*:*:*:*:*", "matchCriteriaId": "110B699D-169E-4932-A480-6EBB90CAE94B", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.2\\(7\\)e0b:*:*:*:*:*:*:*", "matchCriteriaId": "A4C12918-E5BB-465E-9DA4-06B7351DD805", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.2\\(7\\)e0s:*:*:*:*:*:*:*", "matchCriteriaId": "4862C453-8BD7-4D53-B2D6-CE3E44A4915A", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.2\\(7\\)e1:*:*:*:*:*:*:*", "matchCriteriaId": "D0C4E1F4-AD64-418C-A308-85501E0F3EA2", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.2\\(7\\)e1a:*:*:*:*:*:*:*", "matchCriteriaId": "27EF41C6-A0D0-4149-BC5D-B31C4F5CC6D1", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.2\\(7\\)e2:*:*:*:*:*:*:*", "matchCriteriaId": "57ED9CDC-FC03-4DA7-A791-CE61D0D8364D", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.2\\(7\\)e2a:*:*:*:*:*:*:*", "matchCriteriaId": "AB8C3BBA-4829-4006-B7EB-F552D86922C8", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.2\\(7\\)e2b:*:*:*:*:*:*:*", "matchCriteriaId": "29FE4D84-423F-4A5E-9B06-D5231BF1E03E", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.2\\(7\\)e3:*:*:*:*:*:*:*", "matchCriteriaId": "F980EFA3-BB92-49D3-8D5F-2804BB44ABB1", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.2\\(7\\)e3a:*:*:*:*:*:*:*", "matchCriteriaId": "6935EBC4-3881-46F4-B608-8E6C9EF8E37C", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.2\\(7\\)e3k:*:*:*:*:*:*:*", "matchCriteriaId": "3D6D0AA7-E879-4303-AB2D-4FEF3574B60E", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.2\\(7\\)e4:*:*:*:*:*:*:*", "matchCriteriaId": "345C9300-CAC2-4427-A6B4-8DBC72573E00", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.2\\(7\\)e5:*:*:*:*:*:*:*", "matchCriteriaId": "64BFCF66-DE06-46DA-8F9D-60A446DC0F0A", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.2\\(7\\)e99:*:*:*:*:*:*:*", "matchCriteriaId": "D8BB9177-AC8E-4B16-97C1-8F349FD853D7", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.2\\(7a\\)e0b:*:*:*:*:*:*:*", "matchCriteriaId": "1374E243-4EC2-4A81-991C-B5705135CAD2", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.2\\(7b\\)e0b:*:*:*:*:*:*:*", "matchCriteriaId": "6ECA6101-94BA-4209-8243-A56AF02963EA", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.2\\(8\\)e:*:*:*:*:*:*:*", "matchCriteriaId": "FFF00927-80B0-4BE3-BF7C-E663A5E7763A", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.2\\(8\\)e1:*:*:*:*:*:*:*", "matchCriteriaId": "9795E31D-A642-4100-A980-CD49C291AB7F", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.2\\(234k\\)e:*:*:*:*:*:*:*", "matchCriteriaId": "93681DCF-D5ED-4909-B41F-C7CB975DE282", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.3\\(0\\)sy:*:*:*:*:*:*:*", "matchCriteriaId": "1724DF49-B5A4-4EA6-8733-1672455BB3BF", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.3\\(1\\)sy:*:*:*:*:*:*:*", "matchCriteriaId": "249D78EB-A125-4731-A41B-62F8302D7246", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.3\\(1\\)sy1:*:*:*:*:*:*:*", "matchCriteriaId": "7E599088-5071-469B-980F-4BA3026856C2", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.3\\(1\\)sy2:*:*:*:*:*:*:*", "matchCriteriaId": "21F58CEE-636B-460E-91D1-330965FA7FE9", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.3\\(3\\)jc6:*:*:*:*:*:*:*", "matchCriteriaId": "A3C779C9-3B83-4B26-8942-B8475FB3B5D1", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.3\\(3\\)jc8:*:*:*:*:*:*:*", "matchCriteriaId": "02ACA99D-5784-4F5F-AB83-F55DF8774E94", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.3\\(3\\)jc9:*:*:*:*:*:*:*", "matchCriteriaId": "DFFB9F99-8751-442B-9419-C2AB522D2ADC", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.3\\(3\\)jc14:*:*:*:*:*:*:*", "matchCriteriaId": "5E33FD88-8183-40EF-97A1-2766A4BBFBE5", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.3\\(3\\)jca7:*:*:*:*:*:*:*", "matchCriteriaId": "A6135D11-F4C2-4B6C-BC63-1132499D64A5", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.3\\(3\\)jca8:*:*:*:*:*:*:*", "matchCriteriaId": "3B43CA9C-977B-4C99-A520-0BCDA5D2A700", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.3\\(3\\)jca9:*:*:*:*:*:*:*", "matchCriteriaId": "DFDCD3CA-FAA4-4BCA-883B-B871B8748C3E", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.3\\(3\\)jd3:*:*:*:*:*:*:*", "matchCriteriaId": "D9B59D8B-E71A-4671-BA0B-00E56498E280", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.3\\(3\\)jd4:*:*:*:*:*:*:*", "matchCriteriaId": "956C0089-E5AE-4289-B6D7-A8AB3C39AAA8", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.3\\(3\\)jd5:*:*:*:*:*:*:*", "matchCriteriaId": "333468BC-41F0-46ED-9561-D7D2CE6AC267", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.3\\(3\\)jd6:*:*:*:*:*:*:*", "matchCriteriaId": "09DBAA17-61D7-4EE4-A70D-A7200DF36C58", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.3\\(3\\)jd7:*:*:*:*:*:*:*", "matchCriteriaId": "DF17EADC-5812-47FD-A243-287837CEC1E6", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.3\\(3\\)jd8:*:*:*:*:*:*:*", "matchCriteriaId": "5733BCBA-B3CE-4B18-9F7B-51CE17AAEF89", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.3\\(3\\)jd9:*:*:*:*:*:*:*", "matchCriteriaId": "BE8CF99C-B097-4964-B07C-FBB28EB37681", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.3\\(3\\)jd11:*:*:*:*:*:*:*", "matchCriteriaId": "79DC64FF-E6F4-4FEE-87A2-14DF0DA55B23", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.3\\(3\\)jd12:*:*:*:*:*:*:*", "matchCriteriaId": "CBA4B81F-7FCA-4666-8602-F6C77A4673E8", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.3\\(3\\)jd13:*:*:*:*:*:*:*", "matchCriteriaId": "E2403659-B7AD-40CE-AF88-FE2BEF0929E4", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.3\\(3\\)jd14:*:*:*:*:*:*:*", "matchCriteriaId": "7D1F53B1-E9FA-4480-8314-C531073B25CF", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.3\\(3\\)jd16:*:*:*:*:*:*:*", "matchCriteriaId": "498030A3-0AFF-4D74-98D6-74C9447E5B79", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.3\\(3\\)jd17:*:*:*:*:*:*:*", "matchCriteriaId": "BDCBDB71-59D7-481E-84FF-8772930F857B", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.3\\(3\\)jda7:*:*:*:*:*:*:*", "matchCriteriaId": "1C5906E4-31B7-45B6-B7D4-493B64741D52", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.3\\(3\\)jda8:*:*:*:*:*:*:*", "matchCriteriaId": "09807F0F-E487-447B-8A79-96CB90858891", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.3\\(3\\)jda9:*:*:*:*:*:*:*", "matchCriteriaId": "01A21ED6-B633-4B59-BD32-128D0E2B3563", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.3\\(3\\)jda11:*:*:*:*:*:*:*", "matchCriteriaId": "CA7AF17D-2E1E-47D7-9356-4185A5F09BDD", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.3\\(3\\)jda12:*:*:*:*:*:*:*", "matchCriteriaId": "9FBF7AB3-6BA0-4ED8-9496-2CA4C28F9C8C", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.3\\(3\\)jda13:*:*:*:*:*:*:*", "matchCriteriaId": "09664703-4AF6-4213-AB74-9294DE80E648", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.3\\(3\\)jda14:*:*:*:*:*:*:*", "matchCriteriaId": "638B3FE5-39B1-47E7-B975-A2A88C68B573", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.3\\(3\\)jda16:*:*:*:*:*:*:*", "matchCriteriaId": "04D5820C-2E74-4C66-932C-00FF3D064F09", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.3\\(3\\)jda17:*:*:*:*:*:*:*", "matchCriteriaId": "65F67B44-4215-48BC-A4DA-279178C4A6A9", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.3\\(3\\)je:*:*:*:*:*:*:*", "matchCriteriaId": "2955A319-04AC-4D0C-80B7-0C90503908C3", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.3\\(3\\)jf:*:*:*:*:*:*:*", "matchCriteriaId": "B0EF13B6-A743-41D1-BB31-F17C3586C8AF", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.3\\(3\\)jf1:*:*:*:*:*:*:*", "matchCriteriaId": "0B4F7A75-1D0B-4F55-868C-99DBB67AE1AB", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.3\\(3\\)jf2:*:*:*:*:*:*:*", "matchCriteriaId": "37875B18-434B-4218-BAAF-2B593E188180", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.3\\(3\\)jf4:*:*:*:*:*:*:*", "matchCriteriaId": "26BAC234-D00C-4407-A1FE-E45A14D1BDAB", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.3\\(3\\)jf5:*:*:*:*:*:*:*", "matchCriteriaId": "C42E2869-F179-49B7-A4E8-0F4E8EA953CB", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.3\\(3\\)jf6:*:*:*:*:*:*:*", "matchCriteriaId": "7A58711A-F8C9-4F25-97D7-AE8AE64F3912", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.3\\(3\\)jf7:*:*:*:*:*:*:*", "matchCriteriaId": "BF4E7B19-75DF-4811-BEE9-28E7B15ED6F0", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.3\\(3\\)jf8:*:*:*:*:*:*:*", "matchCriteriaId": "DE3ECC04-345F-4DAE-98F7-04E082BAEC3B", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.3\\(3\\)jf9:*:*:*:*:*:*:*", "matchCriteriaId": "6A919122-DE62-4032-80DF-F77C1D80B387", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.3\\(3\\)jf10:*:*:*:*:*:*:*", "matchCriteriaId": "9C5B0248-7C59-49F7-A1BC-FE6F5A8E535B", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.3\\(3\\)jf11:*:*:*:*:*:*:*", "matchCriteriaId": "68958043-1212-42AF-A205-DB731ED55114", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.3\\(3\\)jf12:*:*:*:*:*:*:*", "matchCriteriaId": "84AE6EB6-EF3F-4DE2-ABEC-71F9010BFF0C", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.3\\(3\\)jf12i:*:*:*:*:*:*:*", "matchCriteriaId": "DD6F56B5-BE84-434D-AEC8-EB0764A832FA", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.3\\(3\\)jf14:*:*:*:*:*:*:*", "matchCriteriaId": "786741B1-2502-4F2F-A943-C50720A73D60", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.3\\(3\\)jf14i:*:*:*:*:*:*:*", "matchCriteriaId": "02693A73-85AE-4AFE-81B2-11A85251CBD3", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.3\\(3\\)jf15:*:*:*:*:*:*:*", "matchCriteriaId": "83EFE0BC-2487-458C-B8AB-33600B9EB986", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.3\\(3\\)jg:*:*:*:*:*:*:*", "matchCriteriaId": "746D8C22-4A3E-4EDB-96A1-923EFF2FD5C2", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.3\\(3\\)jg1:*:*:*:*:*:*:*", "matchCriteriaId": "8BB02DEB-81D4-4A05-BDD5-3B8BC7184159", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.3\\(3\\)jh:*:*:*:*:*:*:*", "matchCriteriaId": "B18C3383-28B0-435E-AF08-9739DADAE4E2", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.3\\(3\\)jh1:*:*:*:*:*:*:*", "matchCriteriaId": "08C9CA39-3515-4226-8453-0B5FC62546D1", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.3\\(3\\)ji1:*:*:*:*:*:*:*", "matchCriteriaId": "19AAE85B-A2E3-4758-9DAF-B4BD7C667DA2", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.3\\(3\\)ji3:*:*:*:*:*:*:*", "matchCriteriaId": "1658FFCF-7433-4AFB-9D59-BD6CC14A4D28", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.3\\(3\\)ji4:*:*:*:*:*:*:*", "matchCriteriaId": "D2CA6116-2C6B-431B-BA88-63B180A00DA0", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.3\\(3\\)ji5:*:*:*:*:*:*:*", "matchCriteriaId": "C2377350-7B69-4C49-889A-D63A3E4C1002", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.3\\(3\\)ji6:*:*:*:*:*:*:*", "matchCriteriaId": "2913C352-E21F-4ECE-8A13-BA21CC00D02E", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.3\\(3\\)jj:*:*:*:*:*:*:*", "matchCriteriaId": "8AD90F4A-2A86-4A98-A157-D93C382717A7", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.3\\(3\\)jj1:*:*:*:*:*:*:*", "matchCriteriaId": "B8FB2D76-9BE1-4C39-A3B0-BD6F45E20E11", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.3\\(3\\)jk:*:*:*:*:*:*:*", "matchCriteriaId": "1739E9AD-154D-40C2-A761-F7133BC06C3D", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.3\\(3\\)jk1:*:*:*:*:*:*:*", "matchCriteriaId": "FA700809-C25D-49F8-B930-7459F8AE9DCE", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.3\\(3\\)jk1t:*:*:*:*:*:*:*", "matchCriteriaId": "2AEB7B3E-4E91-477F-BD62-9A28578CCA80", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.3\\(3\\)jk2:*:*:*:*:*:*:*", "matchCriteriaId": "58C5D255-C0FE-47E6-A920-3539306F9845", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.3\\(3\\)jk2a:*:*:*:*:*:*:*", "matchCriteriaId": "7C8DF3B4-A424-4B70-9116-28E2C4DFB776", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.3\\(3\\)jk3:*:*:*:*:*:*:*", "matchCriteriaId": "4677B840-6636-4D8C-9E1C-47FEB8F3116A", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.3\\(3\\)jk4:*:*:*:*:*:*:*", "matchCriteriaId": "917D5477-E47E-4A01-979A-C9A0993BE34B", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.3\\(3\\)jk5:*:*:*:*:*:*:*", "matchCriteriaId": "09EC7701-3B46-4CFE-9EE5-2EA393D5A6D6", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.3\\(3\\)jk6:*:*:*:*:*:*:*", "matchCriteriaId": "4E18F8C6-E592-4507-8B93-E9AEA5C12CC1", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.3\\(3\\)jk100:*:*:*:*:*:*:*", "matchCriteriaId": "3BF0C320-9055-4E71-808A-BF2B8E00B443", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.3\\(3\\)jn13:*:*:*:*:*:*:*", "matchCriteriaId": "49B4A0C4-B0CF-4040-9EB0-1529BCAD0DF9", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.3\\(3\\)jn14:*:*:*:*:*:*:*", "matchCriteriaId": "4071E320-789E-4E1D-982B-C265F4228FEA", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.3\\(3\\)jn15:*:*:*:*:*:*:*", "matchCriteriaId": "8EC38DE9-5D5D-452A-AC42-C1D24418FDB4", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.3\\(3\\)jpc5:*:*:*:*:*:*:*", "matchCriteriaId": "83B45095-526D-4BC5-A16B-6B5741F07FD8", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.3\\(3\\)jpi1:*:*:*:*:*:*:*", "matchCriteriaId": "C3A2E770-2D7A-4A09-AE89-B58F01FDE1B6", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.3\\(3\\)jpi1t:*:*:*:*:*:*:*", "matchCriteriaId": "B6546067-A0AD-4BCB-8519-1DF018EBF804", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.3\\(3\\)jpi4:*:*:*:*:*:*:*", "matchCriteriaId": "3AE13E73-F2E2-4F8D-B236-940C74335E3C", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.3\\(3\\)jpi5:*:*:*:*:*:*:*", "matchCriteriaId": "5E08CCB1-054E-4ABB-8A68-5DC5D8464ECB", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.3\\(3\\)jpi5s:*:*:*:*:*:*:*", "matchCriteriaId": "7AFA615E-E4DE-4D9B-B666-ADEF30B33059", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.3\\(3\\)jpi6a:*:*:*:*:*:*:*", "matchCriteriaId": "E790F111-F2C4-4898-BC24-D09C213F62DF", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.3\\(3\\)jpi7:*:*:*:*:*:*:*", "matchCriteriaId": "92A0E2C0-519E-4DFA-897E-DF5DE59434A0", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.3\\(3\\)jpi8:*:*:*:*:*:*:*", "matchCriteriaId": "C8143E1F-A22C-4222-8EDF-82B615ADB082", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.3\\(3\\)jpj2:*:*:*:*:*:*:*", "matchCriteriaId": "D3BF63D2-734D-41F4-8FE0-7F07F482AA6A", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.3\\(3\\)jpj2t:*:*:*:*:*:*:*", "matchCriteriaId": "BD4E1437-2511-40ED-848A-FFE4542D8B6E", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.3\\(3\\)jpj3:*:*:*:*:*:*:*", "matchCriteriaId": "568E1EE8-78E7-4E24-88D1-9D42DE500F8E", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.3\\(3\\)jpj3a:*:*:*:*:*:*:*", "matchCriteriaId": "37F71B84-9188-4333-95B1-0801F03BC496", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.3\\(3\\)jpj4:*:*:*:*:*:*:*", "matchCriteriaId": "A42E49E0-08A9-49DF-B67D-537618A8881A", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.3\\(3\\)jpj5:*:*:*:*:*:*:*", "matchCriteriaId": "806D68A3-6E80-4184-A5D7-FBA718B66BA6", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.3\\(3\\)jpj6:*:*:*:*:*:*:*", "matchCriteriaId": "55BEDA52-B21D-4693-8E70-88350FDCACD8", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.3\\(3\\)jpj7:*:*:*:*:*:*:*", "matchCriteriaId": "3E2365E7-F80F-430D-8F23-04191DE26DDE", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.3\\(3\\)jpk:*:*:*:*:*:*:*", "matchCriteriaId": "9D6F2D03-4959-4AF3-ABEC-77751C40A2DB", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.3\\(3\\)jpk1:*:*:*:*:*:*:*", "matchCriteriaId": "BD5AE65B-2974-47D5-9023-AA1FB2031DF8", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.3\\(3\\)jpk2:*:*:*:*:*:*:*", "matchCriteriaId": "35B2299C-0303-4E0B-B194-7404F8C7FF96", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.4\\(1\\)cg:*:*:*:*:*:*:*", "matchCriteriaId": "D962FBA3-CE59-401B-9451-45001775BA66", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.4\\(1\\)cg1:*:*:*:*:*:*:*", "matchCriteriaId": "C13F2837-174B-4437-BF3F-CB6BFBF8F64D", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.4\\(1\\)s:*:*:*:*:*:*:*", "matchCriteriaId": "237D305E-016D-4E84-827C-44D04E3E0999", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.4\\(1\\)s1:*:*:*:*:*:*:*", "matchCriteriaId": "E993A32E-D2AF-4519-B4C9-7F576649D20F", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.4\\(1\\)s2:*:*:*:*:*:*:*", "matchCriteriaId": "7260A66D-D477-440E-9A87-C05F9BD9E67C", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.4\\(1\\)s3:*:*:*:*:*:*:*", "matchCriteriaId": "31059ED1-4D82-43D7-8EF7-042125289CF1", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.4\\(1\\)s4:*:*:*:*:*:*:*", "matchCriteriaId": "3B813F19-1B37-48F4-99EC-05E0CAA861FD", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.4\\(1\\)sy:*:*:*:*:*:*:*", "matchCriteriaId": "4220D3B1-BD05-4169-91BA-B1AA45084C46", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.4\\(1\\)sy1:*:*:*:*:*:*:*", "matchCriteriaId": "84BAF351-4C7F-44F8-812E-9C402CBBB5FF", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.4\\(1\\)sy2:*:*:*:*:*:*:*", "matchCriteriaId": "0595F3D8-8D99-4C82-9EC1-1187C52A6740", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.4\\(1\\)sy3:*:*:*:*:*:*:*", "matchCriteriaId": "662ACAD0-7E80-4CB5-8409-03E72A3C59D3", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.4\\(1\\)sy4:*:*:*:*:*:*:*", "matchCriteriaId": "A43EE852-5F22-4387-8332-A12FF3306210", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.4\\(1\\)t:*:*:*:*:*:*:*", "matchCriteriaId": "A0B856BB-0FFE-4A92-9CE7-D71B6C611CD3", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.4\\(1\\)t1:*:*:*:*:*:*:*", "matchCriteriaId": "C1EE552E-226C-46DE-9861-CB148AD8FB44", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.4\\(1\\)t2:*:*:*:*:*:*:*", "matchCriteriaId": "CAF02C8E-9BB2-4DC2-8BF1-932835191F09", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.4\\(1\\)t3:*:*:*:*:*:*:*", "matchCriteriaId": "2C1B86D1-344A-470D-8A35-BD8A9ABE9D9A", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.4\\(1\\)t4:*:*:*:*:*:*:*", "matchCriteriaId": "C5AC88EB-7A67-4CDE-9C69-94734966E677", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.4\\(2\\)cg:*:*:*:*:*:*:*", "matchCriteriaId": "EA8E0069-21AB-497F-9F4C-6F7C041BA0E5", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.4\\(2\\)s:*:*:*:*:*:*:*", "matchCriteriaId": "4151B2B1-B17F-4F1D-A211-34C7DB84E442", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.4\\(2\\)s1:*:*:*:*:*:*:*", "matchCriteriaId": "37B550C9-B2E4-44EE-8E0B-54D150C69A0F", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.4\\(2\\)s2:*:*:*:*:*:*:*", "matchCriteriaId": "BEBBA614-74E7-43C7-8D33-ADF4BD79D477", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.4\\(2\\)s3:*:*:*:*:*:*:*", "matchCriteriaId": "A7A852A3-7CAC-4D35-A583-556D17A0F7E5", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.4\\(2\\)s4:*:*:*:*:*:*:*", "matchCriteriaId": "DBF5D54D-4403-4C5E-AA65-9FD8661E283B", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.4\\(2\\)sn:*:*:*:*:*:*:*", "matchCriteriaId": "1C89048E-2A5F-4818-92DB-812BB8FEDC90", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.4\\(2\\)sn1:*:*:*:*:*:*:*", "matchCriteriaId": "9AA83229-767A-40EA-AE03-53DA0DD40B26", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.4\\(2\\)t:*:*:*:*:*:*:*", "matchCriteriaId": "74E1226B-46CF-4C82-911A-86C818A75DFA", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.4\\(2\\)t1:*:*:*:*:*:*:*", "matchCriteriaId": "100DA24F-464E-4273-83DF-6428D0ED6641", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.4\\(2\\)t2:*:*:*:*:*:*:*", "matchCriteriaId": "063C0C47-25EB-4AA4-9332-8E43CD60FF39", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.4\\(2\\)t3:*:*:*:*:*:*:*", "matchCriteriaId": "A6004A94-FF96-4A34-B3CC-D4B4E555CFB4", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.4\\(2\\)t4:*:*:*:*:*:*:*", "matchCriteriaId": "02866AED-A1B4-4D89-A11F-27089EF935BE", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.4\\(3\\)m:*:*:*:*:*:*:*", "matchCriteriaId": "1C85BAAF-819B-40E7-9099-04AA8D9AB114", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.4\\(3\\)m1:*:*:*:*:*:*:*", "matchCriteriaId": "ED684DB4-527A-4268-B197-4719B0178429", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.4\\(3\\)m2:*:*:*:*:*:*:*", "matchCriteriaId": "88F41406-0F55-4D74-A4F6-4ABD5A803907", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.4\\(3\\)m3:*:*:*:*:*:*:*", "matchCriteriaId": "7082C083-7517-4CD4-BF95-CC7AF08D4053", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.4\\(3\\)m4:*:*:*:*:*:*:*", "matchCriteriaId": "370EF3DC-151F-4724-A026-3AD8ED6D801C", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.4\\(3\\)m5:*:*:*:*:*:*:*", "matchCriteriaId": "2B8FB86F-2A89-413B-BED7-97E3D392804E", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.4\\(3\\)m6:*:*:*:*:*:*:*", "matchCriteriaId": "005EAD76-34BE-4E3F-8840-23F613661FE8", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.4\\(3\\)m6a:*:*:*:*:*:*:*", "matchCriteriaId": "2595B3E3-7FD4-4EFF-98A2-89156A657A0E", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.4\\(3\\)m7:*:*:*:*:*:*:*", "matchCriteriaId": "FB998A1F-BAEA-4B8F-BE49-1C282ED3952E", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.4\\(3\\)m7a:*:*:*:*:*:*:*", "matchCriteriaId": "A55379B7-2787-4BE6-8960-204C074F4CD1", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.4\\(3\\)m8:*:*:*:*:*:*:*", "matchCriteriaId": "8AABDAB3-6329-48CF-BB49-DA2046AB9048", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.4\\(3\\)m9:*:*:*:*:*:*:*", "matchCriteriaId": "C96E41FF-DD4B-4D55-8C96-248C9A15226B", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.4\\(3\\)m10:*:*:*:*:*:*:*", "matchCriteriaId": "64F7ACB5-4FE5-4B07-8B4D-28DF8D655199", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.4\\(3\\)s:*:*:*:*:*:*:*", "matchCriteriaId": "C63FF7C4-D9CE-4D6C-B36E-0C0DC06F453E", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.4\\(3\\)s0d:*:*:*:*:*:*:*", "matchCriteriaId": "29F1BC11-BD27-4465-B92E-B01248B2EAAA", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.4\\(3\\)s0e:*:*:*:*:*:*:*", "matchCriteriaId": "5A2DB2F4-DA30-4250-834D-B60D74B7B1F8", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.4\\(3\\)s0f:*:*:*:*:*:*:*", "matchCriteriaId": "C5323B67-7A30-44B6-B3FB-0148444F1725", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.4\\(3\\)s1:*:*:*:*:*:*:*", "matchCriteriaId": "D4408CD8-DC1D-4102-924B-E9E28FC5CECF", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.4\\(3\\)s2:*:*:*:*:*:*:*", "matchCriteriaId": "C2A39749-3A95-41B6-850B-4D388E6242B0", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.4\\(3\\)s3:*:*:*:*:*:*:*", "matchCriteriaId": "67B663F9-DBF4-4EEE-836D-C83BF99A682A", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.4\\(3\\)s4:*:*:*:*:*:*:*", "matchCriteriaId": "55E780F3-D378-4201-AC69-79C356EE9CE5", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.4\\(3\\)s5:*:*:*:*:*:*:*", "matchCriteriaId": "28FE5158-FA37-476B-8289-11733BB9AFF3", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.4\\(3\\)s6:*:*:*:*:*:*:*", "matchCriteriaId": "24AE7F08-FB39-4E35-81AD-0186F2A539D7", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.4\\(3\\)s6a:*:*:*:*:*:*:*", "matchCriteriaId": "447FAF3B-8E93-4A2C-A8B1-1A2F7D958754", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.4\\(3\\)s7:*:*:*:*:*:*:*", "matchCriteriaId": "08E2628F-456D-4471-A914-D92157725CB2", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.4\\(3\\)s8:*:*:*:*:*:*:*", "matchCriteriaId": "CCA37E61-7EA5-45F3-87F6-432B591A79BB", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.4\\(3\\)s9:*:*:*:*:*:*:*", "matchCriteriaId": "4AE143DA-B2AA-47C3-BA8D-F0C02AFF36BA", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.4\\(3\\)s10:*:*:*:*:*:*:*", "matchCriteriaId": "4C1F539B-8422-43AD-8BFB-E57622035B9D", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.4\\(3\\)sn1:*:*:*:*:*:*:*", "matchCriteriaId": "5F0C961B-833E-4F45-AAD0-DB8CDBC3A988", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.4\\(3\\)sn1a:*:*:*:*:*:*:*", "matchCriteriaId": "D604EC27-EC42-435C-93E4-2DCB62AEA3D2", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.5\\(1\\)s:*:*:*:*:*:*:*", "matchCriteriaId": "9613EE90-A90A-4817-A5A1-F78A9F3BA571", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.5\\(1\\)s1:*:*:*:*:*:*:*", "matchCriteriaId": "87A96A92-02E7-440C-9E46-0FBE8CE75E44", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.5\\(1\\)s2:*:*:*:*:*:*:*", "matchCriteriaId": "03F1AEF3-08BD-4CC0-A36A-D26D550853E0", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.5\\(1\\)s3:*:*:*:*:*:*:*", "matchCriteriaId": "8DD9FF45-C8C2-42E2-B329-48C037A10521", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.5\\(1\\)s4:*:*:*:*:*:*:*", "matchCriteriaId": "36CBB93A-A8C8-477E-B530-B0058C3D15B7", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.5\\(1\\)sn:*:*:*:*:*:*:*", "matchCriteriaId": "075BBA36-281F-4164-A1ED-04A2B3589B00", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.5\\(1\\)sn1:*:*:*:*:*:*:*", "matchCriteriaId": "DFB675E0-5497-4307-9B1C-4CBFAEE612FB", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.5\\(1\\)sy:*:*:*:*:*:*:*", "matchCriteriaId": "6465E3DA-90F0-4DD6-82B1-C9DF9FAEBDD2", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.5\\(1\\)sy1:*:*:*:*:*:*:*", "matchCriteriaId": "346BD6D0-AAF2-4C9A-8DD3-8C710302DCA1", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.5\\(1\\)sy2:*:*:*:*:*:*:*", "matchCriteriaId": "5A5B7053-7F9C-432C-B6F1-DAC00B0C9619", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.5\\(1\\)sy3:*:*:*:*:*:*:*", "matchCriteriaId": "0D029D52-65E5-4129-AB47-E873F53799CA", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.5\\(1\\)sy4:*:*:*:*:*:*:*", "matchCriteriaId": "31605A68-9398-4239-A137-DD0516BD2660", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.5\\(1\\)sy5:*:*:*:*:*:*:*", "matchCriteriaId": "727E596A-295D-4D70-810A-436FC6A4415D", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.5\\(1\\)sy6:*:*:*:*:*:*:*", "matchCriteriaId": "368210A0-CC15-4FB9-8334-4ED475523C2C", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.5\\(1\\)sy7:*:*:*:*:*:*:*", "matchCriteriaId": "D37EF429-EE6B-4A72-9D76-4FC1E6E19E01", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.5\\(1\\)sy8:*:*:*:*:*:*:*", "matchCriteriaId": "9969CCF7-EAD0-4BEA-BCDB-F22A1E0C7C18", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.5\\(1\\)t:*:*:*:*:*:*:*", "matchCriteriaId": "59F21FEC-A536-45CB-9AE5-61CE45EAD1B7", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.5\\(1\\)t1:*:*:*:*:*:*:*", "matchCriteriaId": "0340EC20-7099-4F13-8DE6-84475B2A52CE", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.5\\(1\\)t2:*:*:*:*:*:*:*", "matchCriteriaId": "6994F100-864F-4512-9141-F7D1050F9DD4", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.5\\(1\\)t3:*:*:*:*:*:*:*", "matchCriteriaId": "FC0CC364-FF3A-4FB3-8004-6628400BC7DB", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.5\\(1\\)t4:*:*:*:*:*:*:*", "matchCriteriaId": "67A1BC08-28AF-4583-BE21-0D85CA2D7B6F", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.5\\(2\\)s:*:*:*:*:*:*:*", "matchCriteriaId": "3A259566-AA04-4DE8-900D-865384E56C8E", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.5\\(2\\)s1:*:*:*:*:*:*:*", "matchCriteriaId": "6CF70F3C-FAC8-4691-AF95-1B5B828A9D41", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.5\\(2\\)s2:*:*:*:*:*:*:*", "matchCriteriaId": "AF08E7CE-DE01-43B2-A9F0-1CE657E79260", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.5\\(2\\)s3:*:*:*:*:*:*:*", "matchCriteriaId": "BC500D08-0DE1-4AA8-AE97-0CF17A706430", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.5\\(2\\)s4:*:*:*:*:*:*:*", "matchCriteriaId": "E86EA2EC-7FEA-4AE8-8CE0-45CA3C21B943", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.5\\(2\\)sn:*:*:*:*:*:*:*", "matchCriteriaId": "5CFF6E14-D29F-41F3-BD25-A1DB0A464592", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.5\\(2\\)t:*:*:*:*:*:*:*", "matchCriteriaId": "7A4E00DF-60FD-48F2-A69A-D709A5657F6A", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.5\\(2\\)t1:*:*:*:*:*:*:*", "matchCriteriaId": "0F5D3761-16C8-413A-89AD-C076B9B92FF1", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.5\\(2\\)t2:*:*:*:*:*:*:*", "matchCriteriaId": "F690BEC9-FAE9-4C02-9993-34BF14FA99EA", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.5\\(2\\)t3:*:*:*:*:*:*:*", "matchCriteriaId": "2BEA314F-8C89-4D6C-A6B6-3E9247A35B7E", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.5\\(2\\)t4:*:*:*:*:*:*:*", "matchCriteriaId": "B0B8565B-3EE6-48DC-AE92-9F16AFFC509C", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.5\\(2\\)xb:*:*:*:*:*:*:*", "matchCriteriaId": "0D604189-E382-47B3-B9D3-A6D2EA3B2C80", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.5\\(3\\)m:*:*:*:*:*:*:*", "matchCriteriaId": "716EC9AA-0569-4FA7-A244-1A14FA15C5AD", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.5\\(3\\)m0a:*:*:*:*:*:*:*", "matchCriteriaId": "39166A66-859D-43A7-9947-3F3C32FBFAAE", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.5\\(3\\)m1:*:*:*:*:*:*:*", "matchCriteriaId": "097D1950-6159-45A2-8653-D3F90044D0C8", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.5\\(3\\)m2:*:*:*:*:*:*:*", "matchCriteriaId": "F421AC3C-B0BC-4177-ACDB-87792C1636EB", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.5\\(3\\)m2a:*:*:*:*:*:*:*", "matchCriteriaId": "EA965B88-3464-4320-B9C4-594C49C9C0F6", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.5\\(3\\)m3:*:*:*:*:*:*:*", "matchCriteriaId": "09CD336D-1110-4B0C-B8D4-7C96293CBADE", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.5\\(3\\)m4:*:*:*:*:*:*:*", "matchCriteriaId": "47C580D9-A2EC-4CBB-87F5-1F5CBA23F73F", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.5\\(3\\)m4a:*:*:*:*:*:*:*", "matchCriteriaId": "3C427BA8-3A8C-4934-997B-6DDF9CEB96AE", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.5\\(3\\)m4b:*:*:*:*:*:*:*", "matchCriteriaId": "90950C85-D631-4F60-AB3E-3ED1D74D56B9", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.5\\(3\\)m4c:*:*:*:*:*:*:*", "matchCriteriaId": "CD79CA0D-7D90-4955-969A-C25873B0B9D3", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.5\\(3\\)m5:*:*:*:*:*:*:*", "matchCriteriaId": "C7809674-4738-463E-B522-FC6C419E2A09", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.5\\(3\\)m6:*:*:*:*:*:*:*", "matchCriteriaId": "FFD51F00-C219-439F-918E-9AF20A6E053A", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.5\\(3\\)m6a:*:*:*:*:*:*:*", "matchCriteriaId": "57BCB671-7ED0-43D5-894F-8B3DBF44E68E", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.5\\(3\\)m7:*:*:*:*:*:*:*", "matchCriteriaId": "D4802BC7-F326-4F6E-9C74-04032FF35FEE", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.5\\(3\\)m8:*:*:*:*:*:*:*", "matchCriteriaId": "DEDE3BCF-B518-47B0-BD3B-0B75515771E3", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.5\\(3\\)m9:*:*:*:*:*:*:*", "matchCriteriaId": "1A5C9BF5-0C29-4B50-9A86-29F0ECD44F1D", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.5\\(3\\)m10:*:*:*:*:*:*:*", "matchCriteriaId": "B1B0621A-D7A2-415B-91ED-674F2FB4227B", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.5\\(3\\)m11:*:*:*:*:*:*:*", "matchCriteriaId": "3D9D7FDD-8CE6-4E83-A186-734BC5546E35", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.5\\(3\\)m11a:*:*:*:*:*:*:*", "matchCriteriaId": "271D901A-3196-4653-A04E-07A6BC13B44D", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.5\\(3\\)s:*:*:*:*:*:*:*", "matchCriteriaId": "1194A7BD-CB51-42CD-96E6-9ACF126DD8CA", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.5\\(3\\)s0a:*:*:*:*:*:*:*", "matchCriteriaId": "CB52603C-CED4-4330-BB53-DDDFEA83882A", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.5\\(3\\)s1:*:*:*:*:*:*:*", "matchCriteriaId": "F40A87C1-5EDB-4B50-84CF-729F5037E870", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.5\\(3\\)s1a:*:*:*:*:*:*:*", "matchCriteriaId": "E3BFDBE4-7AD9-418F-8DA5-F97BB37E46BD", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.5\\(3\\)s2:*:*:*:*:*:*:*", "matchCriteriaId": "42C9B84C-F9DC-4F9E-82F2-04004D539C36", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.5\\(3\\)s3:*:*:*:*:*:*:*", "matchCriteriaId": "5E246B9E-F93F-4BB2-9BA4-438FCC4A711B", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.5\\(3\\)s4:*:*:*:*:*:*:*", "matchCriteriaId": "DE884ADE-FD51-4F10-89A8-D871E7407C83", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.5\\(3\\)s5:*:*:*:*:*:*:*", "matchCriteriaId": "B00BF54E-CBFB-4ECD-9EDF-0A8331AF2BE6", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.5\\(3\\)s6:*:*:*:*:*:*:*", "matchCriteriaId": "AC22B2CD-5154-4055-A6A7-4C31B84B032B", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.5\\(3\\)s6a:*:*:*:*:*:*:*", "matchCriteriaId": "10082A46-7AD3-4533-9A15-267953D9E642", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.5\\(3\\)s6b:*:*:*:*:*:*:*", "matchCriteriaId": "7ED8D1FE-5880-484E-810B-B1CDC2C9F7CA", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.5\\(3\\)s7:*:*:*:*:*:*:*", "matchCriteriaId": "6ADD1575-BB35-40CE-8452-3D34E25995B4", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.5\\(3\\)s8:*:*:*:*:*:*:*", "matchCriteriaId": "67FE59A3-5BA1-4C68-8959-A5B0CA61CDB4", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.5\\(3\\)s9:*:*:*:*:*:*:*", "matchCriteriaId": "B6B02867-F082-4A57-9E2E-12B0F4C77526", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.5\\(3\\)s9a:*:*:*:*:*:*:*", "matchCriteriaId": "E8389200-0585-456E-8D0B-D725266ADBBC", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.5\\(3\\)s10:*:*:*:*:*:*:*", "matchCriteriaId": "EFEF03FA-FBF2-477F-A5E2-67F47610897A", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.5\\(3\\)s10a:*:*:*:*:*:*:*", "matchCriteriaId": "0969524D-EB41-47F0-8370-2E38ED7493BC", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.5\\(3\\)s10b:*:*:*:*:*:*:*", "matchCriteriaId": "91D97C79-48C6-4A3E-8C10-AC04BFDF2951", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.5\\(3\\)sn:*:*:*:*:*:*:*", "matchCriteriaId": "C84498B4-7002-44D1-B2B7-B43F3081D258", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.5\\(3\\)sn0a:*:*:*:*:*:*:*", "matchCriteriaId": "E10003D7-8501-4A8C-AED1-A9F9B79D0666", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.6\\(1\\)s:*:*:*:*:*:*:*", "matchCriteriaId": "0F61B07A-7933-476F-951A-AD0019D2443D", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.6\\(1\\)s1:*:*:*:*:*:*:*", "matchCriteriaId": "41939712-5075-4924-ABF2-467430B37197", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.6\\(1\\)s2:*:*:*:*:*:*:*", "matchCriteriaId": "E7CBC8C7-E3B2-4659-9B47-C0F16817F46A", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.6\\(1\\)s3:*:*:*:*:*:*:*", "matchCriteriaId": "3DC59C3E-A2A4-4A1A-B561-E411D7DE85E7", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.6\\(1\\)s4:*:*:*:*:*:*:*", "matchCriteriaId": "945363EE-FE7A-44ED-A4A0-942A1F9B2702", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.6\\(1\\)sn:*:*:*:*:*:*:*", "matchCriteriaId": "F1CEA598-B4E5-44E6-AA1A-79DC4FE3B62E", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.6\\(1\\)sn1:*:*:*:*:*:*:*", "matchCriteriaId": "2481A9F2-2C99-4A78-B8B4-0D073A6CFED5", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.6\\(1\\)sn2:*:*:*:*:*:*:*", "matchCriteriaId": "667CB7FD-280B-42D6-9E45-EA04A1DC7701", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.6\\(1\\)sn3:*:*:*:*:*:*:*", "matchCriteriaId": "65DD79B6-A44A-447F-A69D-C7C4193F5C1C", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.6\\(1\\)t:*:*:*:*:*:*:*", "matchCriteriaId": "5E25B3DC-B9A7-4DFC-8566-3F790F460DDC", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.6\\(1\\)t0a:*:*:*:*:*:*:*", "matchCriteriaId": "679DCA8C-F64B-4716-BCC9-9C461A89CB29", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.6\\(1\\)t1:*:*:*:*:*:*:*", "matchCriteriaId": "EF662E36-0831-4892-850F-844B0E0B54DA", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.6\\(1\\)t2:*:*:*:*:*:*:*", "matchCriteriaId": "1E71F49D-E405-4AB4-9188-DA7B338DFD7B", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.6\\(1\\)t3:*:*:*:*:*:*:*", "matchCriteriaId": "204B0A52-F6AB-406B-B46D-E92F2D7D87F7", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.6\\(2\\)s:*:*:*:*:*:*:*", "matchCriteriaId": "700D0D31-138B-4F9A-8C76-3AF8B9D2C59C", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.6\\(2\\)s1:*:*:*:*:*:*:*", "matchCriteriaId": "B843CEE5-4D53-414D-95C7-4BA515818E87", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.6\\(2\\)s2:*:*:*:*:*:*:*", "matchCriteriaId": "1BB5DABC-4DAF-4696-A8AE-D4B6B188B9EB", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.6\\(2\\)s3:*:*:*:*:*:*:*", "matchCriteriaId": "72480900-6E08-425F-965D-143B348E374A", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.6\\(2\\)s4:*:*:*:*:*:*:*", "matchCriteriaId": "1EBA0926-E790-4B1C-A549-5B7D2F040E5A", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.6\\(2\\)sn:*:*:*:*:*:*:*", "matchCriteriaId": "12D439A6-E8A8-4389-A7C8-2F4BCB7C3854", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.6\\(2\\)sp:*:*:*:*:*:*:*", "matchCriteriaId": "4E903D9F-530D-4597-ABA9-4C1CFB79814B", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.6\\(2\\)sp1:*:*:*:*:*:*:*", "matchCriteriaId": "9AE10B51-53FB-4F30-BAA0-0BD92C3D5C88", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.6\\(2\\)sp2:*:*:*:*:*:*:*", "matchCriteriaId": "5060BAEA-DF8F-4B85-84F5-1410FD45C733", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.6\\(2\\)sp3:*:*:*:*:*:*:*", "matchCriteriaId": "CB56857D-029C-4DA8-B439-F1B89EA32074", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.6\\(2\\)sp4:*:*:*:*:*:*:*", "matchCriteriaId": "7F91AC2D-86F7-4618-A31B-DE081D4C21BC", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.6\\(2\\)sp5:*:*:*:*:*:*:*", "matchCriteriaId": "D25B94F9-F10F-47CE-8340-CE56E7ED31E5", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.6\\(2\\)sp6:*:*:*:*:*:*:*", "matchCriteriaId": "8C32C536-640C-468D-872F-442697DB9EE6", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.6\\(2\\)sp7:*:*:*:*:*:*:*", "matchCriteriaId": "38DE4F33-A677-4848-BB33-10C4A4655735", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.6\\(2\\)sp8:*:*:*:*:*:*:*", "matchCriteriaId": "BF0A4820-F737-4A3A-8A08-E2C3EE6F6E66", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.6\\(2\\)sp8a:*:*:*:*:*:*:*", "matchCriteriaId": "83758252-FF68-432F-8670-AABE1DD0C425", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.6\\(2\\)sp9:*:*:*:*:*:*:*", "matchCriteriaId": "0894FC09-880C-44D5-B67D-81C92D96D790", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.6\\(2\\)t:*:*:*:*:*:*:*", "matchCriteriaId": "09578DDF-5D13-47C1-9BD1-A1A8B9B0C87D", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.6\\(2\\)t0a:*:*:*:*:*:*:*", "matchCriteriaId": "6DDCF08B-3A61-4B3D-BF35-ABB5F11EA7E3", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.6\\(2\\)t1:*:*:*:*:*:*:*", "matchCriteriaId": "5BBF8B70-DFBE-4F6E-83F0-171F03E97606", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.6\\(2\\)t2:*:*:*:*:*:*:*", "matchCriteriaId": "CA55D660-66C6-4278-8C27-25DB2712CC1A", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.6\\(2\\)t3:*:*:*:*:*:*:*", "matchCriteriaId": "5609B342-D98E-4850-A0FE-810699A80A1F", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.6\\(3\\)m:*:*:*:*:*:*:*", "matchCriteriaId": "8320F23D-F6BE-405B-B645-1CEB984E8267", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.6\\(3\\)m0a:*:*:*:*:*:*:*", "matchCriteriaId": "4CE2670E-8C17-448D-A5BD-5A4FBCAEC35A", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.6\\(3\\)m1:*:*:*:*:*:*:*", "matchCriteriaId": "C7C5C705-6A8C-4834-9D24-CFE26A232C15", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.6\\(3\\)m1a:*:*:*:*:*:*:*", "matchCriteriaId": "691BA27E-77AB-4A30-916D-3BB916B05298", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.6\\(3\\)m1b:*:*:*:*:*:*:*", "matchCriteriaId": "CC270E40-CABA-44B4-B4DD-E9C47A97770B", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.6\\(3\\)m2:*:*:*:*:*:*:*", "matchCriteriaId": "EC1DB8C1-7F7D-4562-A317-87E925CAD524", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.6\\(3\\)m2a:*:*:*:*:*:*:*", "matchCriteriaId": "1A1887D9-E339-4DC6-BE24-A5FF15438B2F", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.6\\(3\\)m3:*:*:*:*:*:*:*", "matchCriteriaId": "8AB2645F-C3BF-458F-9D07-6D66E1953730", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.6\\(3\\)m3a:*:*:*:*:*:*:*", "matchCriteriaId": "1B2303A3-CAF1-4DBA-BB6E-F205C23DCE6D", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.6\\(3\\)m4:*:*:*:*:*:*:*", "matchCriteriaId": "686FD45C-7722-4D98-A6D7-C36CAC56A4AA", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.6\\(3\\)m5:*:*:*:*:*:*:*", "matchCriteriaId": "871E33AC-B469-47BA-9317-DC9E3E9BF5C3", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.6\\(3\\)m6:*:*:*:*:*:*:*", "matchCriteriaId": "C4091CAC-BFAA-404C-A827-4DA9EADDF621", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.6\\(3\\)m6a:*:*:*:*:*:*:*", "matchCriteriaId": "E0DA9FCA-4166-4084-96AF-E82CC4A4DB25", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.6\\(3\\)m6b:*:*:*:*:*:*:*", "matchCriteriaId": "369A99E0-3451-41D1-8C56-5352EA689950", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.6\\(3\\)m7:*:*:*:*:*:*:*", "matchCriteriaId": "33D4A7FA-E4E0-49C2-97FD-A547A1612F75", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.6\\(3\\)m8:*:*:*:*:*:*:*", "matchCriteriaId": "DA0B918F-A28C-4B5A-A566-6E588B4F6696", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.6\\(3\\)m9:*:*:*:*:*:*:*", "matchCriteriaId": "436114F2-D906-4469-99C4-10B75253B3D2", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.6\\(3\\)sn:*:*:*:*:*:*:*", "matchCriteriaId": "466F2336-03D9-4842-BC3D-861749756B9F", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.6\\(4\\)sn:*:*:*:*:*:*:*", "matchCriteriaId": "494F7651-927A-418D-B01A-1C30BFE28560", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.6\\(5\\)sn:*:*:*:*:*:*:*", "matchCriteriaId": "E9ACFB65-C99B-4402-A8E5-914533FF3F2F", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.6\\(7\\)sn:*:*:*:*:*:*:*", "matchCriteriaId": "F805324A-1593-4B48-B597-CF870D35944B", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.6\\(7\\)sn1:*:*:*:*:*:*:*", "matchCriteriaId": "C78D1111-D91D-4E43-BC47-86EB37AACF75", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.6\\(7\\)sn2:*:*:*:*:*:*:*", "matchCriteriaId": "B949D73E-0ED4-40CA-801E-F0BEE22157B6", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.7\\(3\\)m:*:*:*:*:*:*:*", "matchCriteriaId": "9C8A00BF-4522-467B-A96E-5C33623DCA2D", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.7\\(3\\)m0a:*:*:*:*:*:*:*", "matchCriteriaId": "D2A434E7-B27C-4663-BE83-39A650D22D26", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.7\\(3\\)m1:*:*:*:*:*:*:*", "matchCriteriaId": "47C106CF-CBD3-4630-8E77-EDB1643F97E6", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.7\\(3\\)m2:*:*:*:*:*:*:*", "matchCriteriaId": "A1DB7943-5CE1-44F6-B093-5EA65BF71A59", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.7\\(3\\)m3:*:*:*:*:*:*:*", "matchCriteriaId": "64404B00-4956-47B8-ACDB-88E365E97212", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.7\\(3\\)m4:*:*:*:*:*:*:*", "matchCriteriaId": "6FE6A696-5CBC-4552-A54E-55C21BC74D7A", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.7\\(3\\)m4a:*:*:*:*:*:*:*", "matchCriteriaId": "41237041-1D82-4C6C-BF48-ECEDF9DB08C0", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.7\\(3\\)m4b:*:*:*:*:*:*:*", "matchCriteriaId": "CAB72CA3-088E-4EFE-BE1C-190C64101851", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.7\\(3\\)m5:*:*:*:*:*:*:*", "matchCriteriaId": "FA584AC4-96AB-4026-84DF-F44F3B97F7E6", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.7\\(3\\)m6:*:*:*:*:*:*:*", "matchCriteriaId": "22EB41FD-4DE2-4753-A18C-C877B81B51D3", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.7\\(3\\)m7:*:*:*:*:*:*:*", "matchCriteriaId": "158EDE62-04C9-471B-B243-309D49583E67", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.7\\(3\\)m8:*:*:*:*:*:*:*", "matchCriteriaId": "D8609F10-2B43-4BDC-AAF1-80D589910EF4", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.8\\(3\\)m:*:*:*:*:*:*:*", "matchCriteriaId": "5A58C01B-459E-432F-A49F-68EC45EE6E14", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.8\\(3\\)m0a:*:*:*:*:*:*:*", "matchCriteriaId": "D8DFE673-9A5E-4369-A7BB-3DE7F8E503C4", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.8\\(3\\)m0b:*:*:*:*:*:*:*", "matchCriteriaId": "4125EE35-ED52-4350-A4CE-E90EA8ED6BAD", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.8\\(3\\)m1:*:*:*:*:*:*:*", "matchCriteriaId": "56AD5BA0-4D08-4A92-88BE-60AF29BC35CD", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.8\\(3\\)m1a:*:*:*:*:*:*:*", "matchCriteriaId": "2881C5EA-0AC7-4074-A4FD-9FA33E3F60A4", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.8\\(3\\)m2:*:*:*:*:*:*:*", "matchCriteriaId": "198FF520-7631-49D9-B8A8-2E64F6237CC0", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.8\\(3\\)m2a:*:*:*:*:*:*:*", "matchCriteriaId": "94E067E8-552B-4691-9F6A-C5E8766287BE", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.8\\(3\\)m3:*:*:*:*:*:*:*", "matchCriteriaId": "3C4162EC-90DE-4194-8ABC-55CCB8C24FF6", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.8\\(3\\)m3a:*:*:*:*:*:*:*", "matchCriteriaId": "405CC56E-574F-4983-B492-C8811FAF06E8", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.8\\(3\\)m3b:*:*:*:*:*:*:*", "matchCriteriaId": "B1829074-66F9-4B3B-A084-B88D838CFC44", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.8\\(3\\)m4:*:*:*:*:*:*:*", "matchCriteriaId": "6715A135-61A7-4E56-948D-8A8D5F7C98C7", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.8\\(3\\)m5:*:*:*:*:*:*:*", "matchCriteriaId": "4C836C26-DBC1-42CB-9B73-9F248D4F2B6A", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.8\\(3\\)m6:*:*:*:*:*:*:*", "matchCriteriaId": "B2CC4602-D1F5-4843-991A-2903C8336251", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.9\\(3\\)m:*:*:*:*:*:*:*", "matchCriteriaId": "EEFE8A85-7F63-4E4C-A3FE-7B7E27AD1DF4", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.9\\(3\\)m0a:*:*:*:*:*:*:*", "matchCriteriaId": "0807458A-2453-4575-AE19-0DE15E04B88C", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.9\\(3\\)m1:*:*:*:*:*:*:*", "matchCriteriaId": "9BA0A0E0-A9D8-4FC3-88BD-FA0E7290A9A0", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.9\\(3\\)m2:*:*:*:*:*:*:*", "matchCriteriaId": "6A1AF57E-79E9-40F2-817A-5E7D2760F1E8", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.9\\(3\\)m2a:*:*:*:*:*:*:*", "matchCriteriaId": "BEF9CEA3-054B-4469-A10F-DFCB9057E5E4", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.9\\(3\\)m3:*:*:*:*:*:*:*", "matchCriteriaId": "B8313597-49A9-4918-B8D5-8E53C5C9AFAB", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.9\\(3\\)m3a:*:*:*:*:*:*:*", "matchCriteriaId": "31D6B0E4-92F1-42FD-92DA-887D3D38CEBD", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.9\\(3\\)m3b:*:*:*:*:*:*:*", "matchCriteriaId": "13C6DA27-2445-4850-B0EF-82EE8C01C0B5", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:*:*:*:*:*:*:*:*", "matchCriteriaId": "F73E7874-A063-4AE5-9F0A-53D590B7B99B", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.8.0e:*:*:*:*:*:*:*", "matchCriteriaId": "013DD522-1561-4468-A350-C872B78FC291", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.8.1e:*:*:*:*:*:*:*", "matchCriteriaId": "6907E1FE-760E-4557-A472-1A1F0052B82B", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.8.2e:*:*:*:*:*:*:*", "matchCriteriaId": "62291CDD-A775-44B4-85F3-CE1D494F55FE", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.8.3e:*:*:*:*:*:*:*", "matchCriteriaId": "658EDFE2-6EC8-4DD3-AACA-C168F942712A", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.8.4e:*:*:*:*:*:*:*", "matchCriteriaId": "9FCBE369-81ED-4C94-8C44-53C6F4A087CC", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.8.5ae:*:*:*:*:*:*:*", "matchCriteriaId": "90005E78-413A-47D7-82B3-A3011E6B118D", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.8.5e:*:*:*:*:*:*:*", "matchCriteriaId": "D764D126-4604-43DD-9A66-BDD32565D893", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.8.6e:*:*:*:*:*:*:*", "matchCriteriaId": "EA25E3C0-24C1-479C-8C8F-A6FB9C5002FC", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.8.7e:*:*:*:*:*:*:*", "matchCriteriaId": "06067D8B-79BD-4982-909F-7C08BE5660C3", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.8.8e:*:*:*:*:*:*:*", "matchCriteriaId": "8EAFB8DA-F9EC-4A42-A663-1BB4EF8F5E44", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.8.9e:*:*:*:*:*:*:*", "matchCriteriaId": "672B77C7-0E6B-496D-9ACC-6AD965319B35", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.8.10e:*:*:*:*:*:*:*", "matchCriteriaId": "2CA1D885-2270-4370-9F3F-CA80B0E96DD5", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.9.0e:*:*:*:*:*:*:*", "matchCriteriaId": "B9EC727B-AF92-460D-B61D-F45ECEEE5D56", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.9.1e:*:*:*:*:*:*:*", "matchCriteriaId": "D5604A84-8240-45B6-9027-B03AA549CD5C", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.9.2be:*:*:*:*:*:*:*", "matchCriteriaId": "895DAB3D-5C14-4D0B-94FA-EB7C7C7BB0EA", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.9.2e:*:*:*:*:*:*:*", "matchCriteriaId": "0B9846AE-1344-4EE4-9FDF-6CE17D9461FD", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.10.0ce:*:*:*:*:*:*:*", "matchCriteriaId": "3363DF79-8A5A-4BE2-B04C-253A4A3A0ADA", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.10.0e:*:*:*:*:*:*:*", "matchCriteriaId": "25725655-EBDE-4538-8AE1-CF5C81F09C5E", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.10.1ae:*:*:*:*:*:*:*", "matchCriteriaId": "A98F2654-46F3-4C63-A2C2-48B372C655B1", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.10.1e:*:*:*:*:*:*:*", "matchCriteriaId": "4D4E206B-37BF-4D61-BE90-80BB65C0C582", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.10.1se:*:*:*:*:*:*:*", "matchCriteriaId": "17674BAD-F2F1-4E63-AAE0-FEAC14C37CBE", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.10.2e:*:*:*:*:*:*:*", "matchCriteriaId": "4117E2EC-F58A-4B22-AB72-FC63A0D96E7E", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.10.3e:*:*:*:*:*:*:*", "matchCriteriaId": "20286676-70FF-471C-9612-74E5F0ECB8E0", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.11.0e:*:*:*:*:*:*:*", "matchCriteriaId": "F327F7D0-93E8-4005-9ECB-44852C16BB4C", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.11.0s:*:*:*:*:*:*:*", "matchCriteriaId": "6DAC081C-9A22-4CBC-A9D0-DD9995801791", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.11.1ae:*:*:*:*:*:*:*", "matchCriteriaId": "27252883-091A-471D-87FC-E07EADBC6FFE", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.11.1e:*:*:*:*:*:*:*", "matchCriteriaId": "2EF9D58E-CD75-47B1-938C-B5C0A73E28FA", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.11.1s:*:*:*:*:*:*:*", "matchCriteriaId": "F43F819E-3072-430F-8C52-B43FF28D4687", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.11.2ae:*:*:*:*:*:*:*", "matchCriteriaId": "6BC3D979-02B2-4EEC-A6C2-A44C9FC694D9", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.11.2e:*:*:*:*:*:*:*", "matchCriteriaId": "F7C340CE-7F18-448B-B9BE-BFEB1724C882", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.11.2s:*:*:*:*:*:*:*", "matchCriteriaId": "C80F59A9-C1EF-4E9B-B204-1EEC7FDF65BC", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.11.3ae:*:*:*:*:*:*:*", "matchCriteriaId": "E9C1CA89-0FE4-4DC3-BB4B-299114E172AB", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.11.3e:*:*:*:*:*:*:*", "matchCriteriaId": "5F79BC92-0869-447C-AF34-3FBF42375D1A", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.11.3s:*:*:*:*:*:*:*", "matchCriteriaId": "09A930B7-7B9B-426E-A296-9F29F4A03F5B", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.11.4e:*:*:*:*:*:*:*", "matchCriteriaId": "4615A652-96A3-4809-94C0-7B7BF607B519", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.11.4s:*:*:*:*:*:*:*", "matchCriteriaId": "309952D7-B220-4678-A16D-AA5FF005F782", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.11.5e:*:*:*:*:*:*:*", "matchCriteriaId": "4A31B2A2-E88A-49AA-B187-3EA91CB8842A", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.11.99ze:*:*:*:*:*:*:*", "matchCriteriaId": "F0E8150B-629E-4B06-9B1F-168F06DCA1C6", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.12.0as:*:*:*:*:*:*:*", "matchCriteriaId": "60C5FC5B-BE2E-4BAC-AC23-58666BDEB553", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.12.0s:*:*:*:*:*:*:*", "matchCriteriaId": "503EFE9E-C238-46BA-8CA3-DE8D5DDB9A2D", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.12.1s:*:*:*:*:*:*:*", "matchCriteriaId": "B6EC8B17-6EC2-47AF-818D-1DFBDA612FB0", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.12.2s:*:*:*:*:*:*:*", "matchCriteriaId": "278ACF0A-949B-486D-8F6C-ADC2AF25FC17", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.12.3s:*:*:*:*:*:*:*", "matchCriteriaId": "37A30BA4-D760-4321-AAC8-04093AAAEA3E", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.12.4s:*:*:*:*:*:*:*", "matchCriteriaId": "42616EA2-DDCF-4B57-BF2A-37968C82DDC6", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.13.0as:*:*:*:*:*:*:*", "matchCriteriaId": "246251E8-7D4E-4CD4-8D4F-BF360780FA36", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.13.0s:*:*:*:*:*:*:*", "matchCriteriaId": "09F35F75-75E8-4A20-94C4-5908E404C8CB", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.13.1s:*:*:*:*:*:*:*", "matchCriteriaId": "9C01C1D8-A191-45B7-A6C5-EE225F05A49E", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.13.2as:*:*:*:*:*:*:*", "matchCriteriaId": "16D7ACF1-6A30-4D6E-AA69-D2F365E2791C", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.13.2s:*:*:*:*:*:*:*", "matchCriteriaId": "7E50FF89-8E71-4EA0-9AEC-2F800ED9D995", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.13.3s:*:*:*:*:*:*:*", "matchCriteriaId": "3F6E9386-30B4-4E86-9676-E7E005274048", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.13.4s:*:*:*:*:*:*:*", "matchCriteriaId": "7E70C455-E41C-4B17-847A-5F4281139252", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.13.5as:*:*:*:*:*:*:*", "matchCriteriaId": "3DD0A60B-6848-4B9A-B11D-2C2952D2D48C", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.13.5s:*:*:*:*:*:*:*", "matchCriteriaId": "64A07329-3A7D-4483-AE69-4786FEB23D92", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.13.6as:*:*:*:*:*:*:*", "matchCriteriaId": "F84E4463-DB0F-4B06-B403-B3606B386F02", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.13.6bs:*:*:*:*:*:*:*", "matchCriteriaId": "E08D377F-EBEC-4234-8628-2CFD04E43CB0", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.13.6s:*:*:*:*:*:*:*", "matchCriteriaId": "665ACEAC-AE81-40F7-8A01-E8DB9DD7DD7A", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.13.7as:*:*:*:*:*:*:*", "matchCriteriaId": "BAE50185-23ED-4640-9037-E45810793C85", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.13.7s:*:*:*:*:*:*:*", "matchCriteriaId": "96637FB9-B552-417B-8C7F-4F4524F69690", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.13.8s:*:*:*:*:*:*:*", "matchCriteriaId": "5DA6851D-6DC1-403F-A511-EE996FE832F5", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.13.9s:*:*:*:*:*:*:*", "matchCriteriaId": "B7C97617-6574-4EFD-8408-A9E21A56E1AC", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.13.10s:*:*:*:*:*:*:*", "matchCriteriaId": "FB188B71-4CF0-49EA-BA00-10FEDF994D70", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.14.0s:*:*:*:*:*:*:*", "matchCriteriaId": "FD803F59-1CD2-4CA9-9EB1-3CC4ABCD9547", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.14.1s:*:*:*:*:*:*:*", "matchCriteriaId": "B9247665-BBE7-4DEF-B97B-4981A0EA5CE4", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.14.2s:*:*:*:*:*:*:*", "matchCriteriaId": "E61E0102-B9B6-41F4-9041-0A5F144D849A", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.14.3s:*:*:*:*:*:*:*", "matchCriteriaId": "579C9E7F-6AE4-4DF5-ABCF-DB390E4669E6", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.14.4s:*:*:*:*:*:*:*", "matchCriteriaId": "2A076E1F-3457-410A-8AB6-64416ECB20A7", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.15.0s:*:*:*:*:*:*:*", "matchCriteriaId": "FAD93CD1-4188-40B7-A20E-9C3FE8344A27", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.15.1cs:*:*:*:*:*:*:*", "matchCriteriaId": "0EEAB7F8-EAB5-4E7A-8A1B-38EC16D601FB", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.15.1s:*:*:*:*:*:*:*", "matchCriteriaId": "2972E680-5A19-4858-9B35-0B959ED319A3", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.15.1xbs:*:*:*:*:*:*:*", "matchCriteriaId": "4BF22C29-84DF-44CA-B574-FE04AB39E344", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.15.2s:*:*:*:*:*:*:*", "matchCriteriaId": "F1BFE916-916F-4936-A331-21A0E8193920", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.15.2xbs:*:*:*:*:*:*:*", "matchCriteriaId": "C2C7C0BA-D618-4B65-B42C-43393167EEE0", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.15.3s:*:*:*:*:*:*:*", "matchCriteriaId": "D0EC9A19-26E6-4E69-B4E7-852CB6327EAD", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.15.4s:*:*:*:*:*:*:*", "matchCriteriaId": "5C5484A4-D116-4B79-8369-47979E20AACA", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.16.0as:*:*:*:*:*:*:*", "matchCriteriaId": "97410577-A005-49B6-981C-535B3484E72F", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.16.0bs:*:*:*:*:*:*:*", "matchCriteriaId": "3420FB4D-8A6A-4B37-A4AE-7B35BEEEAF71", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.16.0cs:*:*:*:*:*:*:*", "matchCriteriaId": "5568EABF-8F43-4A87-8DE4-A03E9065BE53", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.16.0s:*:*:*:*:*:*:*", "matchCriteriaId": "A0E5BB91-B5E7-4961-87DC-26596E5EDED7", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.16.1as:*:*:*:*:*:*:*", "matchCriteriaId": "AC72AA6D-9E18-49F7-95CA-A4A5D7A60E4E", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.16.1s:*:*:*:*:*:*:*", "matchCriteriaId": "D3822447-EB80-4DF2-B7F2-471F55BA99C0", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.16.2as:*:*:*:*:*:*:*", "matchCriteriaId": "BA0B441A-3A09-4A58-8A40-D463003A50BC", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.16.2bs:*:*:*:*:*:*:*", "matchCriteriaId": "51E1A64A-204D-4567-A2DC-EFEB2AE62B54", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.16.2s:*:*:*:*:*:*:*", "matchCriteriaId": "970FD986-6D0E-441C-9BF3-C66A25763A7A", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.16.3as:*:*:*:*:*:*:*", "matchCriteriaId": "7EEFD3AD-EFA2-4808-801E-B98E4C63AA76", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.16.3s:*:*:*:*:*:*:*", "matchCriteriaId": "1826C997-6D5D-480E-A12E-3048B6C61216", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.16.4as:*:*:*:*:*:*:*", "matchCriteriaId": "5D136C95-F837-49AD-82B3-81C25F68D0EB", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.16.4bs:*:*:*:*:*:*:*", "matchCriteriaId": "C35B3F96-B342-4AFC-A511-7A735B961ECD", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.16.4cs:*:*:*:*:*:*:*", "matchCriteriaId": "9E203E52-0A3A-4910-863D-05FEF537C9B8", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.16.4ds:*:*:*:*:*:*:*", "matchCriteriaId": "DED2D791-4142-4B9E-8401-6B63357536B0", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.16.4es:*:*:*:*:*:*:*", "matchCriteriaId": "4B6442B5-A87E-493B-98D5-F954B5A001BA", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.16.4gs:*:*:*:*:*:*:*", "matchCriteriaId": "8794DA1D-9EE8-4139-B8E9-061A73CFD5F5", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.16.4s:*:*:*:*:*:*:*", "matchCriteriaId": "9FBEF4B2-EA12-445A-823E-E0E5343A405E", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.16.5as:*:*:*:*:*:*:*", "matchCriteriaId": "51EAC484-1C4F-4CA8-B8E1-6EE0E9497A4A", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.16.5bs:*:*:*:*:*:*:*", "matchCriteriaId": "E0BC5E30-71D2-4C17-A1BA-0850A9BC7D50", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.16.5s:*:*:*:*:*:*:*", "matchCriteriaId": "844E7CEC-5CB6-47AE-95F7-75693347C08E", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.16.6bs:*:*:*:*:*:*:*", "matchCriteriaId": "E50A67CE-EB1C-4BFA-AB40-BCF6CDF168BA", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.16.6s:*:*:*:*:*:*:*", "matchCriteriaId": "147A245E-9A5D-4178-A1AC-5B0D41C3B730", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.16.7as:*:*:*:*:*:*:*", "matchCriteriaId": "169D71B3-1CCE-4526-8D91-048212EEDF08", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.16.7bs:*:*:*:*:*:*:*", "matchCriteriaId": "27F66514-B9C4-422E-B68E-406608302E03", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.16.7s:*:*:*:*:*:*:*", "matchCriteriaId": "E2438157-4D9C-4E16-9D2A-759A8F6CDDE2", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.16.8s:*:*:*:*:*:*:*", "matchCriteriaId": "12ECC01E-E59F-4AED-AE51-7EE6B5E717E8", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.16.9s:*:*:*:*:*:*:*", "matchCriteriaId": "ABC524BA-544C-49B9-A9D6-800D25556532", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.16.10as:*:*:*:*:*:*:*", "matchCriteriaId": "02A07FC8-5649-4A64-8B94-507524FE4551", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.16.10bs:*:*:*:*:*:*:*", "matchCriteriaId": "A2E619BC-F1A2-45A7-BC12-E716BAC81376", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.16.10s:*:*:*:*:*:*:*", "matchCriteriaId": "2BC99316-75AC-45EB-B6BB-DB014ED08ECA", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.17.0s:*:*:*:*:*:*:*", "matchCriteriaId": "12793F39-13C4-4DBC-9B78-FE361BDDF89D", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.17.1as:*:*:*:*:*:*:*", "matchCriteriaId": "1AEF94C7-CEE6-4696-9F1D-549639A831C2", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.17.1s:*:*:*:*:*:*:*", "matchCriteriaId": "876767C7-0196-4226-92B1-DDE851B53655", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.17.2s:*:*:*:*:*:*:*", "matchCriteriaId": "0141D67B-632F-48ED-8837-4CC799616C57", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.17.3s:*:*:*:*:*:*:*", "matchCriteriaId": "141FFB5E-EA72-4FC1-B87A-B5E2D5FCFE2A", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.17.4s:*:*:*:*:*:*:*", "matchCriteriaId": "FE444B39-D025-471B-835E-88671212ACAA", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.18.0as:*:*:*:*:*:*:*", "matchCriteriaId": "BE390091-D382-4436-BBB4-D4C33E4F6714", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.18.0s:*:*:*:*:*:*:*", "matchCriteriaId": "EE81AA43-88D4-4EFC-B8F6-A41EFF437819", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.18.0sp:*:*:*:*:*:*:*", "matchCriteriaId": "C18E6308-7A34-43E3-9AD8-5FB52B31ACB6", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.18.1asp:*:*:*:*:*:*:*", "matchCriteriaId": "A667AEC6-57E3-4D67-A02E-F0BAEBCE16DD", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.18.1bsp:*:*:*:*:*:*:*", "matchCriteriaId": "80EE163D-D9EC-46A1-826A-54F8F3A3FFBE", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.18.1csp:*:*:*:*:*:*:*", "matchCriteriaId": "3CE4CFE4-C00F-4FAE-8FDF-F6C92E92838D", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.18.1gsp:*:*:*:*:*:*:*", "matchCriteriaId": "CE3170E3-0BCC-4C5F-8E6C-5E91E8C4E7A8", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.18.1hsp:*:*:*:*:*:*:*", "matchCriteriaId": "3CCDB353-DD15-4C91-AD2A-73649C012E08", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.18.1isp:*:*:*:*:*:*:*", "matchCriteriaId": "7D7DAAE1-BB3F-4FBA-A6ED-3BABC9196C1C", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.18.1s:*:*:*:*:*:*:*", "matchCriteriaId": "6BEBCBF7-D1CF-488F-BB3E-F864F901A96A", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.18.1sp:*:*:*:*:*:*:*", "matchCriteriaId": "06BBE88E-FEFB-4B90-91D1-4F053FA0EA47", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.18.2asp:*:*:*:*:*:*:*", "matchCriteriaId": "0D43FA49-1F9D-4FD0-AF18-6E9AB6DF702F", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.18.2s:*:*:*:*:*:*:*", "matchCriteriaId": "BD8CCA19-1D1C-45C0-A1A0-CED5885AD580", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.18.2sp:*:*:*:*:*:*:*", "matchCriteriaId": "014224BF-926E-470C-A133-84036D8AD533", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.18.3asp:*:*:*:*:*:*:*", "matchCriteriaId": "10B0DE46-C4C4-4DA1-A4CD-9627F13FED3B", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.18.3bsp:*:*:*:*:*:*:*", "matchCriteriaId": "B58E818D-03BB-4FE4-946B-B967E9764DA3", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.18.3s:*:*:*:*:*:*:*", "matchCriteriaId": "4063CCF8-19BE-4411-B71B-147BB146700B", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.18.3sp:*:*:*:*:*:*:*", "matchCriteriaId": "2DE8E0D1-E4AD-4648-BCF0-AE11B93D22B2", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.18.4s:*:*:*:*:*:*:*", "matchCriteriaId": "186ADB50-A4D4-4B32-884D-3195E7770346", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.18.4sp:*:*:*:*:*:*:*", "matchCriteriaId": "334F278A-CFEB-4145-9D8D-EFC36A1BF258", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.18.5sp:*:*:*:*:*:*:*", "matchCriteriaId": "3B76F26E-7B1C-4894-8CDD-4BA1243E4EAD", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.18.6sp:*:*:*:*:*:*:*", "matchCriteriaId": "B5FB99D7-CDA9-4C3E-9DBB-3AC1CEBA4D90", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.18.7sp:*:*:*:*:*:*:*", "matchCriteriaId": "63D05DBA-D3F0-492B-9976-54A7E46F315E", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.18.8asp:*:*:*:*:*:*:*", "matchCriteriaId": "596E09DB-97B1-4DCE-AC5E-18CC9ACCAFB8", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.18.8sp:*:*:*:*:*:*:*", "matchCriteriaId": "78224D59-5C86-4090-9645-170B6583C7E0", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.18.9sp:*:*:*:*:*:*:*", "matchCriteriaId": "CB2D4A7B-E0B7-4D65-B242-75934490D703", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.1.1:*:*:*:*:*:*:*", "matchCriteriaId": "0ED5527C-A638-4E20-9928-099E32E17743", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.1.2:*:*:*:*:*:*:*", "matchCriteriaId": "1A685A9A-235D-4D74-9D6C-AC49E75709CA", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.1.3:*:*:*:*:*:*:*", "matchCriteriaId": "43052998-0A27-4E83-A884-A94701A3F4CE", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.2.1:*:*:*:*:*:*:*", "matchCriteriaId": "89526731-B712-43D3-B451-D7FC503D2D65", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.2.2:*:*:*:*:*:*:*", "matchCriteriaId": "302933FE-4B6A-48A3-97F0-4B943251B717", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.3.1:*:*:*:*:*:*:*", "matchCriteriaId": "296636F1-9242-429B-8472-90352C056106", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.3.1a:*:*:*:*:*:*:*", "matchCriteriaId": "77993343-0394-413F-ABF9-C1215E9AD800", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.3.2:*:*:*:*:*:*:*", "matchCriteriaId": "283971DD-DD58-4A76-AC2A-F316534ED416", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.3.3:*:*:*:*:*:*:*", "matchCriteriaId": "A8F324A5-4830-482E-A684-AB3B6594CEAE", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.3.4:*:*:*:*:*:*:*", "matchCriteriaId": "E8120196-8648-49D0-8262-CD4C9C90C37A", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.3.5:*:*:*:*:*:*:*", "matchCriteriaId": "33E7CCE2-C685-4019-9B55-B3BECB3E5F76", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.3.5b:*:*:*:*:*:*:*", "matchCriteriaId": "0699DD6E-BA74-4814-93AB-300329C9D032", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.3.6:*:*:*:*:*:*:*", "matchCriteriaId": "C2E2D781-2684-45F1-AC52-636572A0DCA8", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.3.7:*:*:*:*:*:*:*", "matchCriteriaId": "479FB47B-AF2E-4FCB-8DE0-400BF325666C", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.3.8:*:*:*:*:*:*:*", "matchCriteriaId": "DF2B4C78-5C31-4F3D-9639-305E15576E79", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.3.9:*:*:*:*:*:*:*", "matchCriteriaId": "2C09F0A2-B21F-40ED-A6A8-9A29D6E1C6A8", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.3.10:*:*:*:*:*:*:*", "matchCriteriaId": "32BA13F4-EF9C-4368-B8B1-9FD9FAF5CEFF", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.3.11:*:*:*:*:*:*:*", "matchCriteriaId": "13CB889F-B064-4CAC-99AC-903745ACA566", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.4.1:*:*:*:*:*:*:*", "matchCriteriaId": "77E8AF15-AB46-4EAB-8872-8C55E8601599", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.4.2:*:*:*:*:*:*:*", "matchCriteriaId": "957318BE-55D4-4585-AA52-C813301D01C3", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.4.3:*:*:*:*:*:*:*", "matchCriteriaId": "8F11B703-8A0F-47ED-AA70-951FF78B94A4", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.5.1:*:*:*:*:*:*:*", "matchCriteriaId": "FE7B2557-821D-4E05-B5C3-67192573D97D", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.5.1a:*:*:*:*:*:*:*", "matchCriteriaId": "5EE6EC32-51E4-43A3-BFB9-A0D842D08E87", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.5.1b:*:*:*:*:*:*:*", "matchCriteriaId": "187F699A-AF2F-42B0-B855-27413140C384", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.5.2:*:*:*:*:*:*:*", "matchCriteriaId": "7E0B905E-4D92-4FD6-B2FF-41FF1F59A948", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.5.3:*:*:*:*:*:*:*", "matchCriteriaId": "62EDEC28-661E-42EF-88F0-F62D0220D2E5", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.6.1:*:*:*:*:*:*:*", "matchCriteriaId": "F821EBD7-91E2-4460-BFAF-18482CF6CB8C", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.6.2:*:*:*:*:*:*:*", "matchCriteriaId": "E36D2D24-8F63-46DE-AC5F-8DE33332EBC6", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.6.3:*:*:*:*:*:*:*", "matchCriteriaId": "C9B825E6-5929-4890-BDBA-4CF4BD2314C9", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.6.4:*:*:*:*:*:*:*", "matchCriteriaId": "65020120-491D-46CD-8C73-974B6F4C11E6", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.6.4a:*:*:*:*:*:*:*", "matchCriteriaId": "7ADDCD0A-6168-45A0-A885-76CC70FE2FC7", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.6.4s:*:*:*:*:*:*:*", "matchCriteriaId": "3F35C623-6043-43A6-BBAA-478E185480CF", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.6.5:*:*:*:*:*:*:*", "matchCriteriaId": "D83E34F4-F4DD-49CC-9C95-93F9D4D26B42", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.6.5a:*:*:*:*:*:*:*", "matchCriteriaId": "D2833EAE-94C8-4279-A244-DDB6E2D15DC2", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.6.5b:*:*:*:*:*:*:*", "matchCriteriaId": "4B688E46-5BAD-4DEC-8B13-B184B141B169", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.6.6:*:*:*:*:*:*:*", "matchCriteriaId": "8C8F50DB-3A80-4D89-9F7B-86766D37338B", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.6.7:*:*:*:*:*:*:*", "matchCriteriaId": "DBFC70A2-87BC-4898-BCF3-57F7B1DD5F10", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.6.7a:*:*:*:*:*:*:*", "matchCriteriaId": "3F13F583-F645-4DF0-A075-B4F19D71D128", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.6.8:*:*:*:*:*:*:*", "matchCriteriaId": "CB8DA556-ABF3-48D0-95B8-E57DBE1B5A09", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.6.9:*:*:*:*:*:*:*", "matchCriteriaId": "01B53828-C520-4845-9C14-6C7D50EAA3A8", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.7.1:*:*:*:*:*:*:*", "matchCriteriaId": "623BF701-ADC9-4F24-93C5-043A6A7FEF5F", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.7.1a:*:*:*:*:*:*:*", "matchCriteriaId": "E5311FBE-12BF-41AC-B8C6-D86007834863", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.7.1b:*:*:*:*:*:*:*", "matchCriteriaId": "52FB055E-72F9-4CB7-A51D-BF096BD1A55D", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.7.2:*:*:*:*:*:*:*", "matchCriteriaId": "0FBD681F-7969-42BE-A47E-7C287755DCB5", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.7.3:*:*:*:*:*:*:*", "matchCriteriaId": "98255E6F-3056-487D-9157-403836EFB9D3", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.7.4:*:*:*:*:*:*:*", "matchCriteriaId": "521ACFB0-4FB2-44DB-AD7B-C27F9059DE66", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.8.1:*:*:*:*:*:*:*", "matchCriteriaId": "57D4F634-03D5-4D9F-901C-7E9CE45F2F38", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.8.1a:*:*:*:*:*:*:*", "matchCriteriaId": "4463A1D1-E169-4F0B-91B2-FA126BB444CB", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.8.1b:*:*:*:*:*:*:*", "matchCriteriaId": "D97F69C3-CAA6-491C-A0B6-6DC12B5AB472", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.8.1c:*:*:*:*:*:*:*", "matchCriteriaId": "CDD58C58-1B0C-4A71-8C02-F555CEF9C253", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.8.1d:*:*:*:*:*:*:*", "matchCriteriaId": "96852D16-AF50-4C70-B125-D2349E6765D7", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.8.1e:*:*:*:*:*:*:*", "matchCriteriaId": "A15B882A-BA60-4932-A55E-F4A798B30EEB", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.8.1s:*:*:*:*:*:*:*", "matchCriteriaId": "5C9C585C-A6EC-4385-B915-046C110BF95F", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.8.2:*:*:*:*:*:*:*", "matchCriteriaId": "5EC2EE60-4A07-4D92-B9BC-BF07CF4F2BE9", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.8.3:*:*:*:*:*:*:*", "matchCriteriaId": "47DBE4ED-1CD8-4134-9B33-17A91F44F17B", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.9.1:*:*:*:*:*:*:*", "matchCriteriaId": "119A964D-ABC8-424D-8097-85B832A833BD", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.9.1a:*:*:*:*:*:*:*", "matchCriteriaId": "0375BF9E-D04B-4E5B-9051-536806ECA44E", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.9.1b:*:*:*:*:*:*:*", "matchCriteriaId": "2266E5A2-B3F6-4389-B8E2-42CB845EC7F9", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.9.1c:*:*:*:*:*:*:*", "matchCriteriaId": "012A6CF7-9104-4882-9C95-E6D4458AB778", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.9.1d:*:*:*:*:*:*:*", "matchCriteriaId": "5AF5214D-9257-498F-A3EB-C4EC18E2FEB2", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.9.1s:*:*:*:*:*:*:*", "matchCriteriaId": "78DE7780-4E8B-4BB6-BDEB-58032EC65851", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.9.2:*:*:*:*:*:*:*", "matchCriteriaId": "F29CEE37-4044-4A3C-9685-C9C021FD346A", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.9.2a:*:*:*:*:*:*:*", "matchCriteriaId": "3DC5BB06-100F-42C9-8CEB-CC47FD26DDF3", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.9.2s:*:*:*:*:*:*:*", "matchCriteriaId": "5292764A-7D1C-4E04-86EF-809CB68EDD25", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.9.3:*:*:*:*:*:*:*", "matchCriteriaId": "E1FDA817-3A50-4B9E-8F4E-F613BDB3E9EE", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.9.3a:*:*:*:*:*:*:*", "matchCriteriaId": "1E16D266-108F-4F8A-998D-F1CA25F2EAAD", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.9.3h:*:*:*:*:*:*:*", "matchCriteriaId": "F84AE35F-D016-4B8F-8FE2-C2ACB200DFED", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.9.3s:*:*:*:*:*:*:*", "matchCriteriaId": "41D55481-C80E-4400-9C3D-9F6B1F7F13CE", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.9.4:*:*:*:*:*:*:*", "matchCriteriaId": "E4BF9829-F80E-4837-A420-39B291C4E17B", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.9.4c:*:*:*:*:*:*:*", "matchCriteriaId": "D07F9539-CFBE-46F7-9F5E-93A68169797D", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.9.5:*:*:*:*:*:*:*", "matchCriteriaId": "F5AB80E7-0714-44ED-9671-12C877B36A1E", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.9.5f:*:*:*:*:*:*:*", "matchCriteriaId": "10182B94-6831-461E-B0FC-9476EAB6EBEF", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.9.6:*:*:*:*:*:*:*", "matchCriteriaId": "961F8312-31B9-44E7-8858-EF8E2134F447", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.9.7:*:*:*:*:*:*:*", "matchCriteriaId": "3D62EE1B-9A59-406C-B7DF-91B495F3ECFE", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.10.1:*:*:*:*:*:*:*", "matchCriteriaId": "DB6BD18B-B9BD-452F-986E-16A6668E46B6", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.10.1a:*:*:*:*:*:*:*", "matchCriteriaId": "D136D2BC-FFB5-4912-A3B1-BD96148CB9A5", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.10.1b:*:*:*:*:*:*:*", "matchCriteriaId": "A22256FE-431C-4AD9-9E7F-7EAC2D81B1B7", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.10.1c:*:*:*:*:*:*:*", "matchCriteriaId": "5CD5B3AB-27C2-4055-A3B7-0112D089FDA4", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.10.1d:*:*:*:*:*:*:*", "matchCriteriaId": "04081A51-E08F-4114-9276-584E836181D3", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.10.1e:*:*:*:*:*:*:*", "matchCriteriaId": "ADED0D82-2A4D-4235-BFAC-5EE2D862B652", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.10.1f:*:*:*:*:*:*:*", "matchCriteriaId": "62A46516-CEB7-48D4-879B-341963A1FA31", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.10.1g:*:*:*:*:*:*:*", "matchCriteriaId": "D6EF98FA-6DF9-4935-9639-143E08462BC4", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.10.1s:*:*:*:*:*:*:*", "matchCriteriaId": "763664F5-E6CD-4936-B2F8-C5E2D5EA7BB6", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.10.2:*:*:*:*:*:*:*", "matchCriteriaId": "0A443E93-6C4B-4F86-BA7C-7C2A929E795A", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.10.3:*:*:*:*:*:*:*", "matchCriteriaId": "6ECEDD9D-6517-44BA-A95F-D1D5488C0E41", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.11.1:*:*:*:*:*:*:*", "matchCriteriaId": "E91F8704-6DAD-474A-84EA-04E4AF7BB9B1", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.11.1a:*:*:*:*:*:*:*", "matchCriteriaId": "314C7763-A64D-4023-9F3F-9A821AE4151F", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.11.1b:*:*:*:*:*:*:*", "matchCriteriaId": "5820D71D-FC93-45AA-BC58-A26A1A39C936", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.11.1c:*:*:*:*:*:*:*", "matchCriteriaId": "FC1C85DD-69CC-4AA8-B219-651D57FC3506", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.11.1s:*:*:*:*:*:*:*", "matchCriteriaId": "DB26AE0F-85D8-4EAB-B9BD-457DD81FF0FE", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.11.2:*:*:*:*:*:*:*", "matchCriteriaId": "B53E377A-0296-4D7A-B97C-576B0026543D", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.12.1:*:*:*:*:*:*:*", "matchCriteriaId": "C98DED36-D4B5-48D6-964E-EEEE97936700", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.12.1a:*:*:*:*:*:*:*", "matchCriteriaId": "CD98C9E8-3EA6-4160-970D-37C389576516", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.12.1c:*:*:*:*:*:*:*", "matchCriteriaId": "C8BEFEDA-B01A-480B-B03D-7ED5D08E4B67", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.12.1s:*:*:*:*:*:*:*", "matchCriteriaId": "9027A528-2588-4C06-810B-5BB313FE4323", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.12.1t:*:*:*:*:*:*:*", "matchCriteriaId": "7745ED34-D59D-49CC-B174-96BCA03B3374", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.12.1w:*:*:*:*:*:*:*", "matchCriteriaId": "19AF4CF3-6E79-4EA3-974D-CD451A192BA9", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.12.1x:*:*:*:*:*:*:*", "matchCriteriaId": "313BD54C-073C-4F27-82D5-C99EFC3A20F7", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.12.1y:*:*:*:*:*:*:*", "matchCriteriaId": "93B96E01-3777-4C33-9225-577B469A6CE5", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.12.1z:*:*:*:*:*:*:*", "matchCriteriaId": "65FC3CC1-CF4F-4A2D-A500-04395AFE8B47", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.12.1z1:*:*:*:*:*:*:*", "matchCriteriaId": "D18B32E3-6B33-4E3D-879A-82E2F0BFC906", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.12.1z2:*:*:*:*:*:*:*", "matchCriteriaId": "46E37204-FC9A-4397-AFA4-9CAC7A116D55", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.12.1za:*:*:*:*:*:*:*", "matchCriteriaId": "027200FC-8AD4-47E4-A404-490AE4F997EC", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.12.2:*:*:*:*:*:*:*", "matchCriteriaId": "E5019B59-508E-40B0-9C92-2C26F58E2FBE", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.12.2a:*:*:*:*:*:*:*", "matchCriteriaId": "443D78BA-A3DA-4D1F-A4DF-2F426DC6B841", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.12.2s:*:*:*:*:*:*:*", "matchCriteriaId": "1986DB1F-AD0A-42FE-8EC8-F18BA1AD4F99", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.12.2t:*:*:*:*:*:*:*", "matchCriteriaId": "3C6FB4DC-814D-49D2-BBE2-3861AE985A1C", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.12.3:*:*:*:*:*:*:*", "matchCriteriaId": "D5750264-2990-4942-85F4-DB9746C5CA2B", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.12.3a:*:*:*:*:*:*:*", "matchCriteriaId": "02352FD8-2A7B-41BD-9E4A-F312ABFDF3EF", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.12.3s:*:*:*:*:*:*:*", "matchCriteriaId": "B9173AD6-6658-4267-AAA7-D50D0B657528", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.12.4:*:*:*:*:*:*:*", "matchCriteriaId": "7F02EE9D-45B1-43D6-B05D-6FF19472216B", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.12.4a:*:*:*:*:*:*:*", "matchCriteriaId": "1C1DBBCD-4C5A-43BB-8FB0-6F1AF99ED0D2", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.12.5:*:*:*:*:*:*:*", "matchCriteriaId": "8FCB9440-F470-45D1-AAFA-01FB5D76B600", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.12.5a:*:*:*:*:*:*:*", "matchCriteriaId": "3F66ECFE-B631-47AE-995F-024A4E586A85", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.12.5b:*:*:*:*:*:*:*", "matchCriteriaId": "3BBFDD70-7AF3-47AE-94CA-56C19F2D6234", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:17.1.1:*:*:*:*:*:*:*", "matchCriteriaId": "E306B09C-CB48-4067-B60C-5F738555EEAC", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:17.1.1a:*:*:*:*:*:*:*", "matchCriteriaId": "CD446C51-E713-4E46-8328-0A0477D140D2", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:17.1.1s:*:*:*:*:*:*:*", "matchCriteriaId": "4FF0DD16-D76A-45EA-B01A-20C71AEFA3B4", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:17.1.1t:*:*:*:*:*:*:*", "matchCriteriaId": "4BDD0CEC-4A19-438D-B2A1-8664A1D8F3C4", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:17.1.2:*:*:*:*:*:*:*", "matchCriteriaId": "89369318-2E83-489F-B872-5F2E247BBF8F", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:17.1.3:*:*:*:*:*:*:*", "matchCriteriaId": "8B4D4659-A304-459F-8AB3-ED6D84B44C0F", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:17.2.1:*:*:*:*:*:*:*", "matchCriteriaId": "4B7EE7C7-D6C1-4C35-8C80-EAF3FC7E7EFA", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:17.2.1a:*:*:*:*:*:*:*", "matchCriteriaId": "B51FA707-8DB1-4596-9122-D4BFEF17F400", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:17.2.1r:*:*:*:*:*:*:*", "matchCriteriaId": "C04DF35A-1B6F-420A-8D84-74EB41BF3700", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:17.2.1v:*:*:*:*:*:*:*", "matchCriteriaId": "211CC9B2-6108-4C50-AB31-DC527C43053E", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:17.2.2:*:*:*:*:*:*:*", "matchCriteriaId": "75CCB5F1-27F5-4FF9-8389-0A9ABCF7F070", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:17.2.3:*:*:*:*:*:*:*", "matchCriteriaId": "08DCCBA3-82D2-4444-B5D3-E5FC58D024F9", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:17.3.1:*:*:*:*:*:*:*", "matchCriteriaId": "128F95D7-E49F-4B36-8F47-823C0298449E", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:17.3.1a:*:*:*:*:*:*:*", "matchCriteriaId": "E21B3881-37E9-4C00-9336-12C9C28D1B61", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:17.3.1w:*:*:*:*:*:*:*", "matchCriteriaId": "E54599DB-A85E-4EEA-9985-2CBF90E28A08", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:17.3.1x:*:*:*:*:*:*:*", "matchCriteriaId": "4046C325-7EDB-4C95-AA98-541BEC8F9E0F", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:17.3.1z:*:*:*:*:*:*:*", "matchCriteriaId": "E5B70A3D-CBE1-4218-A7B4-F85741A57BD7", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:17.3.2:*:*:*:*:*:*:*", "matchCriteriaId": "2B270A04-9961-4E99-806B-441CD674AFBD", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:17.3.2a:*:*:*:*:*:*:*", "matchCriteriaId": "1360069D-0358-4746-8C3F-44C2A40988D7", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:17.3.3:*:*:*:*:*:*:*", "matchCriteriaId": "C5DD2403-113B-4100-8BD4-90E1927E6648", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:17.3.3a:*:*:*:*:*:*:*", "matchCriteriaId": "A35FFA44-9A59-4C20-9D86-C40B68BD5F77", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:17.4.1:*:*:*:*:*:*:*", "matchCriteriaId": "5A6B707B-4543-41F1-83DF-49A93BF56FB1", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:17.4.1a:*:*:*:*:*:*:*", "matchCriteriaId": "DC8F611B-D347-4A21-90E6-56CF4D8A35A3", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:17.4.1b:*:*:*:*:*:*:*", "matchCriteriaId": "D9A92CE4-B4B0-4C14-AE11-8DFE511406F3", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:17.4.1c:*:*:*:*:*:*:*", "matchCriteriaId": "298C82F9-79A6-4DB7-8432-8B3A6DA39620", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:1000_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "F4856E07-B3C2-4674-9584-866F6AF643B2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1100-4g\\/6g_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "A6F668B9-2C1D-4306-8286-35E67D0F67C7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1100-4p_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "A2D2305B-B69E-4F74-A44E-07B3205CE9F7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1100-8p_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "26DD41B3-1D1D-44D3-BA8E-5A66AFEE77E6", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1100_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "1952B64C-4AE0-4CCB-86C5-8D1FF6A12822", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1101-4p_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "5AAD4397-6DCF-493A-BD61-3A890F6F3AB2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1101_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "5EB8A757-7888-4AC2-BE44-B89DB83C6C77", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1109-2p_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "3F2F0A8E-97F6-41AC-BE67-4B2D60F9D36B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1109-4p_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "BB9229F3-7BCE-46C4-9879-D57B5BAAE44E", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1109_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "B80890A8-E3D3-462C-B125-9E9BC6525B02", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1111x-8p_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "A5A606FE-E6F1-43F9-B1CD-D9DF35FC3573", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1111x_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "0547E196-5991-4C33-823A-342542E9DFD3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:111x_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "802CBFC1-8A2F-4BF7-A1D3-00622C33BE16", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1120_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "7AFE0FC1-EEBC-42F0-88B0-4AF5B76DDD97", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1160_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "D916389F-54DB-44CB-91DD-7CE3C7059350", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4000_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "CE82335E-ECEC-47BD-BC4A-5FDEA08D1A18", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4221_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "6C8AED7C-DDA3-4C29-BB95-6518C02C551A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4321_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "9421DBEF-AE42-4234-B49F-FCC34B804D7F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4331_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "5419CB9F-241F-4431-914F-2659BE27BEA5", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4351_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "7DE02DBE-EAD5-4F37-8AB7-DF46A605A0E2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4431_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "5720462A-BE6B-4E84-A1A1-01E80BBA86AD", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4451-x_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "818CEFA6-208C-43C3-8E43-474A93ADCF21", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4451_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "82225D40-537F-41D2-B1C4-1B7D06466B06", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4461_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "E8B60888-6E2B-494E-AC65-83337661EE7D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:8800_12-slot:-:*:*:*:*:*:*:*", "matchCriteriaId": "4B4318C0-0FD0-46B3-8E23-94EC53A34A20", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:8800_18-slot:-:*:*:*:*:*:*:*", "matchCriteriaId": "16FC6220-78E1-44A6-A596-6368D3EF7CC4", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:8800_4-slot:-:*:*:*:*:*:*:*", "matchCriteriaId": "DCAEDE0A-E6F9-4727-8DC2-F47579220BE0", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:8800_8-slot:-:*:*:*:*:*:*:*", "matchCriteriaId": "8E289FAD-04F0-4E3A-BC4D-8E5116F01AF0", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:8804:-:*:*:*:*:*:*:*", "matchCriteriaId": "6655851F-58D9-49D9-A56E-8440A7F7BB45", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:8808:-:*:*:*:*:*:*:*", "matchCriteriaId": "F5E2AE67-DED3-4414-A194-386ADB2C8DC7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:8812:-:*:*:*:*:*:*:*", "matchCriteriaId": "3920133A-684D-4A9F-B65A-FF4EAE5052E5", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:8818:-:*:*:*:*:*:*:*", "matchCriteriaId": "9ED06361-5A68-4656-AEA5-240C290594CD", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1000:-:*:*:*:*:*:*:*", "matchCriteriaId": "91209C16-A620-44A0-9134-8AA456343F29", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1000-esp100:-:*:*:*:*:*:*:*", "matchCriteriaId": "3C5C1005-0C12-4EDA-BC4A-B52201C4F516", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1000-x:-:*:*:*:*:*:*:*", "matchCriteriaId": "FE2182E7-C813-4966-A36C-E648A9344299", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1000_series_route_processor_\\(rp2\\):-:*:*:*:*:*:*:*", "matchCriteriaId": "C02F9303-F9DF-4166-AB4B-8C26B9FAD109", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1000_series_route_processor_\\(rp3\\):-:*:*:*:*:*:*:*", "matchCriteriaId": "372CB4D6-BB22-4521-9C18-C0A663717168", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1001:-:*:*:*:*:*:*:*", "matchCriteriaId": "ED7C321E-F083-4AB6-96A0-D6358980441E", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1001-hx:-:*:*:*:*:*:*:*", "matchCriteriaId": "7594E307-AC80-41EC-AE94-07E664A7D701", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1001-hx_r:-:*:*:*:*:*:*:*", "matchCriteriaId": "33208B25-0CBB-4E31-A892-60B7B5625155", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1001-x:-:*:*:*:*:*:*:*", "matchCriteriaId": "09C913FF-63D5-43FB-8B39-598EF436BA5A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1001-x_r:-:*:*:*:*:*:*:*", "matchCriteriaId": "241EEBD9-76E4-4AE6-96B8-1C1ACD834F17", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1002:-:*:*:*:*:*:*:*", "matchCriteriaId": "E4376E56-A21C-4642-A85D-439C8E21CD7F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1002-hx:-:*:*:*:*:*:*:*", "matchCriteriaId": "CD2794BD-C8CE-46EF-9857-1723FCF04E46", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1002-hx_r:-:*:*:*:*:*:*:*", "matchCriteriaId": "CC03A84F-C8F2-4225-9A00-8FA35368CD57", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1002-x:-:*:*:*:*:*:*:*", "matchCriteriaId": "444F688F-79D0-4F22-B530-7BD520080B8F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1002-x_r:-:*:*:*:*:*:*:*", "matchCriteriaId": "51F2A755-556C-4C5E-8622-96D124319AF7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1002_fixed_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "0EAE214D-8DD8-4DA3-872A-609E7CE6E606", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1004:-:*:*:*:*:*:*:*", "matchCriteriaId": "55DD2272-10C2-43B9-9F13-6DC41DBE179B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1006:-:*:*:*:*:*:*:*", "matchCriteriaId": "7428E0A8-1641-47FB-9CA9-34311DEF660D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1006-x:-:*:*:*:*:*:*:*", "matchCriteriaId": "DE7401B7-094C-46EB-9869-2F0372E8B26B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1009-x:-:*:*:*:*:*:*:*", "matchCriteriaId": "8D8A72FD-D8B0-45B5-8FAD-6D8395BB218A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1013:-:*:*:*:*:*:*:*", "matchCriteriaId": "854D9594-FE84-4E7B-BA21-A3287F2DC302", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1023:-:*:*:*:*:*:*:*", "matchCriteriaId": "C81CC6E3-B989-4730-820E-46734E3E608D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:c8200-1n-4t:-:*:*:*:*:*:*:*", "matchCriteriaId": "CCF17101-9EF9-47BB-B966-0FA9B71AEEFA", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:c8200l-1n-4t:-:*:*:*:*:*:*:*", "matchCriteriaId": "E2F0C218-B0FF-4BEC-B76F-1F4BAA6D0960", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:c9500-12q:-:*:*:*:*:*:*:*", "matchCriteriaId": "0B37D793-0EE3-49CA-98B2-3E1F3D561A9F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:c9500-16x:-:*:*:*:*:*:*:*", "matchCriteriaId": "03F5F6FA-9499-4232-A80A-494CE287A87A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:c9500-24q:-:*:*:*:*:*:*:*", "matchCriteriaId": "58918BAA-7070-4901-B1C8-344E8A4DBEE9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:c9500-24y4c:-:*:*:*:*:*:*:*", "matchCriteriaId": "08B9D533-FCF5-4B35-A0D2-2EA1E4A907AE", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:c9500-32c:-:*:*:*:*:*:*:*", "matchCriteriaId": "C809A939-105E-471E-A150-859015641989", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:c9500-32qc:-:*:*:*:*:*:*:*", "matchCriteriaId": "B2C657B7-172E-4E85-8027-4B5563F2CE14", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:c9500-40x:-:*:*:*:*:*:*:*", "matchCriteriaId": "0B42926F-0841-4D40-BABE-852893C6020F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:c9500-48y4c:-:*:*:*:*:*:*:*", "matchCriteriaId": "381144D6-7CDE-46E6-ADE7-76372740F283", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650:-:*:*:*:*:*:*:*", "matchCriteriaId": "7814FA61-CAF1-46DE-9D84-CEBE6480EA03", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-12x48fd-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "7EE4F60E-DF3D-4839-8731-7CF16DA8FF26", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-12x48fd-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "8EA5EEE3-A084-46B4-84C0-ADFD69800649", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-12x48fd-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "592F67D5-344B-49AF-A277-1089A40AC2FD", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-12x48uq:-:*:*:*:*:*:*:*", "matchCriteriaId": "7434059A-25B8-4FAC-A756-6E571348B76E", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-12x48uq-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "DB2A5355-BF40-437C-8683-A7A81DEE362C", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-12x48uq-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "43F4B90E-3499-45D4-864D-18505E2149F2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-12x48uq-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "1B9BE6BA-6B2D-47C9-B8F1-3C9CE213948D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-12x48ur:-:*:*:*:*:*:*:*", "matchCriteriaId": "858FEECF-CC69-4E68-8E8A-674643021964", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-12x48ur-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "BE5FCCFF-E491-474F-9B86-AB51D8244582", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-12x48ur-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "EA8464F8-D6D2-4165-ADE8-B40F7D8556C2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-12x48ur-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "61007628-A81B-43E0-86DE-1F7DDAD9F1A7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-12x48uz:-:*:*:*:*:*:*:*", "matchCriteriaId": "91B9F022-4C3D-493E-9418-E9CDDAFEC9B1", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-12x48uz-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "2C3F03C3-C0CA-4E9B-A99A-BE28153EB5C9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-12x48uz-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "B39F250E-6A89-4537-BD31-1FB81734A9A1", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-12x48uz-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "CB4E3B69-DDE8-4EA2-8E63-D6EEF41083B3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-24pd:-:*:*:*:*:*:*:*", "matchCriteriaId": "8904EAF5-25E7-4A6B-8117-1859F913B83B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-24pd-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "A369CD35-1242-4556-A83D-BD69CC149CFA", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-24pd-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "AA2D1B9E-6234-4FD6-A003-AFBC8A4DC2E6", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-24pd-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "784A1499-1F33-493D-B433-EB2550C03C19", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-24pdm:-:*:*:*:*:*:*:*", "matchCriteriaId": "59A990D6-B748-4AFD-B924-1D19680BD3DB", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-24pdm-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "CECFC88D-5480-46E4-BF74-E11A514A8BDD", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-24pdm-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "E54D16A8-0407-41E3-9599-9A6F57E1AA75", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-24pdm-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "C94A9A21-C4F7-4EA4-95B1-DEA7DDA0F77D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-24ps-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "DF3818CC-8653-4A9E-A57B-950A15914D6B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-24ps-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "7EDC790B-B42D-45DB-ACF5-A789F76C2BC4", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-24ps-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "C2A6BC84-91F2-437D-9D2E-F8B3F5966767", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-24td-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "7F331F13-5D05-4213-B442-D48D8E22287B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-24td-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "A6E312F4-90DA-40E4-BCD1-92F41BEEEECF", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-24td-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "CA32EA3F-946D-430D-B00F-939D828DD72C", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-24ts-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "D239A09C-34D2-4418-B538-03A1080B8479", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-24ts-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "2C84561E-DD99-4433-9EF2-083F7C300123", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-24ts-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "B29871BE-CA7D-4108-B46A-CBD539C9A2B8", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48fd-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "39CD9189-6524-4157-B90E-FF6A81DE3599", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48fd-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "2CF1B702-643A-4AF2-B0AD-3C540CF85F2A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48fd-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "96269625-CB31-4850-872B-B2C1321B13B6", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48fq:-:*:*:*:*:*:*:*", "matchCriteriaId": "426B68A6-3A41-43DB-846F-AEFBA62E221B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48fq-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "5BDE086A-3FE5-46E3-BD66-23D0AE5089BE", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48fq-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "FA53775A-D3ED-4D34-8338-A384DBEB94E5", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48fq-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "DE7D4522-D6BB-467F-AF5D-4D753A89D524", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48fqm:-:*:*:*:*:*:*:*", "matchCriteriaId": "9C96215F-A300-4B4E-9D3A-C32E484BFC5B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48fqm-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "0C680534-C663-40B0-A4AA-7F292EE60FE2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48fqm-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "BAF4F233-7B47-46ED-BDC5-A589BCFC0B39", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48fqm-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "4A528EC0-4650-4787-BE52-A588E7E38A31", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48fs-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "53898E96-03D6-43A2-AE05-46C62464BD26", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48fs-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "465917E5-8BF0-4BBB-85A0-DE8F516880C9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48fs-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "D9FA66D9-E465-406E-A95C-608A1BE34D74", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48pd-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "4EFFE6E6-413F-48AC-B4CE-0F1058C48FC2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48pd-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "1456B204-A2A5-4790-A684-7F50D692EC9F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48pd-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "AD715BDD-7C74-4785-BEDF-75918F6FB37A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48pq-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "4CD10664-94D0-48C0-92EF-E8EA66841245", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48pq-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "071A47F9-FF35-4F2C-BF5D-897CAC8BC08A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48pq-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "9E988448-36C9-47E0-9356-DA400EB824E3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48ps-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "9D067EF9-00DB-4979-B12E-55749059A083", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48ps-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "A9FA300A-44B1-44EE-8111-C1296EB0B638", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48ps-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "8598A543-B30B-4BD4-9974-F432FFFDCDD7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48td-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "48DEBBAD-D28D-4784-BBD8-9FAD1710A919", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48td-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "8A5FC516-6B48-4D77-B26D-FA097AC91D1A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48td-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "6A7437E4-5C09-436C-AFBC-F6B6747A4339", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48tq-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "ECBC0277-4990-4DE7-AD80-20E8A6F561D2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48tq-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "6E7DAF69-662B-4999-A6AD-AA528B53EAF7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48tq-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "2DF90C70-A2B8-44A4-B4A1-2A1B48AA9D0A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48ts-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "D28306B1-3DDE-4444-9784-522B3D2163EE", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48ts-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "9257D187-1F2D-40F4-8C87-78978DB56C3F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48ts-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "5BF4A033-FD9E-4B98-A0FD-CF6CD9BD3E5B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-8x24pd-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "C4AF8261-74E0-4F53-B82C-A7BA7559D7CB", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-8x24pd-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "25AE251E-E99F-4546-85B0-C57834B040B7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-8x24pd-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "C62FFCB9-4253-459B-9298-C252DA9177DB", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-8x24uq:-:*:*:*:*:*:*:*", "matchCriteriaId": "991CBDFB-6836-4D1F-80A9-14EBCE3F855F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-8x24uq-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "7B4C0250-DA0D-4CEE-99F4-C211163C6653", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-8x24uq-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "8E18C436-AC70-4E2E-8ED2-EEADFCE36CB2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-8x24uq-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "8D453BF6-AB9F-4D47-B4DF-C25C67358FFE", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850:-:*:*:*:*:*:*:*", "matchCriteriaId": "005F5347-A5E6-4954-ACAB-E4DF29119724", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-12s-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "5C2A8413-DF92-4690-8BC1-A21001BDF76B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-12s-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "882B8D8F-E154-45C3-BB47-5353167C9776", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-12x48u:-:*:*:*:*:*:*:*", "matchCriteriaId": "C8F7FAA3-003D-4BEE-99CC-C9F75D5293FC", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-12xs-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "A54B4EB4-EB41-4522-B7AB-C30F96099EA3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-12xs-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "EAD7BE51-0BA6-4750-B274-A6E33D32B484", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-16xs-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "D5B6123E-B86F-4EC8-95D6-4CE47A7D0AC2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-16xs-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "C2305B8A-B8F2-4AF4-A86A-EFF11541D62D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24p-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "44C3EF8E-DF88-46DC-8E06-B009F346D1D2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24p-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "7E87F823-D924-4718-AD81-248A6C619531", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24p-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "0BA01B5E-9E7B-4EE6-9480-A82B753BBB82", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24pw-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "CCAC93E0-F982-4E37-866E-43B7BC5AC82E", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24s-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "1FC866C9-BB98-4320-9FFA-F0960C560DA6", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24s-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "79FB0F3E-BB66-47BB-A59F-2D4C123F9CBE", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24t-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "C3AD7495-3DA2-4596-9620-CD36D7C561AC", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24t-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "E492F3F8-4188-41E4-9A84-5E30C4AC3378", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24t-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "718F2FDC-9EA4-4C4C-8821-B15E56AF8101", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24u:-:*:*:*:*:*:*:*", "matchCriteriaId": "EC5CB558-BD42-4615-BC31-41CCF25DE5C9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24u-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "BC04072A-9BBE-4A9D-AE39-054D93E0C6D8", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24u-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "E45BCCD0-65BB-431F-B448-221C1595CD92", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24u-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "F33BA722-0680-4074-8D03-41657F8CDCC7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24xs:-:*:*:*:*:*:*:*", "matchCriteriaId": "295C46B4-5E9F-4DD8-861B-00BA43923306", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24xs-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "431570C7-74A1-4F7E-8FD0-690AEF0F823B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24xs-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "C5D22E15-E1E8-4115-A55F-5743CA9C5947", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24xu:-:*:*:*:*:*:*:*", "matchCriteriaId": "F840171D-CA1C-4E25-BD41-6B871C47BB84", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24xu-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "7B240B20-CF48-4A72-9653-9D04D59C1391", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24xu-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "19D6AC73-67C9-4FA2-A361-FF08B0E3AF47", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24xu-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "58430463-EA77-4DC9-ACDE-4DCF92CA2FC7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-32xs-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "74CCD143-3D6E-4880-B275-ECF5B04238C6", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-32xs-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "F0D3784F-C572-4A6F-83B9-BCF64D339BC9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48f-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "E09C466B-CE87-4A57-B40B-88C94BAAF36B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48f-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "D58FF034-8E07-4518-A858-5F16F22217E5", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48f-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "376AD386-373D-4B24-966F-D11F76C9020F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48p-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "2280CAA3-03F6-4168-8E50-A6B7132A3B0E", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48p-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "2E0C1174-C789-4547-9899-F7FCD0905F92", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48p-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "EC366801-655A-403B-ACD9-3BB43802A3C5", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48pw-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "FF5463D0-A8D3-43EC-8CFF-F659A8C84436", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48t-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "1BD50BB2-BFD8-42F2-8C23-0D95187B01F2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48t-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "05D4D7E4-B195-46D8-8A6B-6AA4B8357618", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48t-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "39600E51-4A21-4E5B-9FF9-E7C00AE86646", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48u:-:*:*:*:*:*:*:*", "matchCriteriaId": "47E4D5A8-7E4A-44C5-81DC-84712781206D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48u-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "B13D6D50-D0FA-4527-BED3-52560DDD5253", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48u-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "965BF315-D833-4711-97FC-512151113367", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48u-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "2A0ADEBE-3DA2-4850-8115-0AC937FB0A94", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48xs:-:*:*:*:*:*:*:*", "matchCriteriaId": "F8E9B149-AA2B-4421-8CC3-5A4B32B7AADF", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48xs-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "04072C0F-78A2-4D10-87B2-52DC2537BA89", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48xs-f-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "DD5C080E-D5C4-47B2-A46C-4EB3051C5221", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48xs-f-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "41CEBEE0-DA67-4EE5-9BCF-263843053A8F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48xs-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "FD262F58-C47F-439E-A9FF-D1C60120D306", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-nm-2-40g:-:*:*:*:*:*:*:*", "matchCriteriaId": "35490BDE-DF21-495E-9F8A-7631FCB32A1F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-nm-8-10g:-:*:*:*:*:*:*:*", "matchCriteriaId": "20EFB5B8-4A38-48C5-A363-3C7F7763C1D5", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_8300-1n1s-4t2x:-:*:*:*:*:*:*:*", "matchCriteriaId": "5E7E8914-7B25-4097-8B22-6928C1F03D5A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_8300-1n1s-6t:-:*:*:*:*:*:*:*", "matchCriteriaId": "B207857B-C483-47DF-9FC7-6A05B866BF60", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_8300-2n2s-4t2x:-:*:*:*:*:*:*:*", "matchCriteriaId": "CD26746A-80D1-4C48-BF77-E9F7EEEF7EA7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_8300-2n2s-6t:-:*:*:*:*:*:*:*", "matchCriteriaId": "BDB16CCE-1E89-4707-86C1-97F2FB5B62B9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_8500:-:*:*:*:*:*:*:*", "matchCriteriaId": "7A82CE19-C3C4-4FAD-A1B3-AB91EDB61591", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_8500l:-:*:*:*:*:*:*:*", "matchCriteriaId": "04AB61E9-0148-495E-BD21-64D52DE60A6C", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_8510csr:-:*:*:*:*:*:*:*", "matchCriteriaId": "85D2C587-E95B-4E74-88CF-5930072258D3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_8510msr:-:*:*:*:*:*:*:*", "matchCriteriaId": "D3D1BB0B-0EFE-4C6D-A18E-3E48ABA01F00", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_8540csr:-:*:*:*:*:*:*:*", "matchCriteriaId": "74270062-2030-45A0-9C93-C1F3B7C88E8B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_8540msr:-:*:*:*:*:*:*:*", "matchCriteriaId": "0F403859-F034-4DD9-9CA5-708EADECB380", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9200:-:*:*:*:*:*:*:*", "matchCriteriaId": "FC4A5C56-0D08-4423-AEBD-33EDF172FCF9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300:-:*:*:*:*:*:*:*", "matchCriteriaId": "0972076B-5C87-44B3-90EC-4C200B89318A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-24p-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "3765B3DB-8B1B-46EF-AF7D-ED1EB2079C3A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-24p-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "74AED057-2458-4DE0-8D51-ABD766D07F68", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-24s-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "19538C03-5FB8-4401-8B21-489C629D7E7D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-24s-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "B26D7061-F471-4DF0-A892-ED132958B84A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-24t-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "033ED443-80E7-4012-9825-07AAC0D44B96", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-24t-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "AD3F3CC6-A349-47B1-B282-B6458683C191", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-24u-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "CB24EF21-1C10-48A7-BC68-FFC842A28D12", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-24u-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "ED0625A2-BF14-4552-83D8-AEE0A04EA023", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-24ux-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "CD0D6ED6-AE64-4E20-B9CD-3EAA22709CFF", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-24ux-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "21AFDC0D-7629-424E-827B-C8A8767324C3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-48p-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "A263CFF2-A659-405B-90EA-51E49B25C6D3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-48p-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "CEFBD449-217D-4569-99F7-D56B853A3E07", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-48s-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "7ED668FC-D1A5-4175-A234-23760BA6E788", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-48s-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "0D650C48-9241-42F7-87A9-20733329489A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-48t-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "3ED16A65-9AFF-4825-95D1-162FBA0F566D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-48t-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "82D345E7-8208-41AC-B11A-4425D29E98A1", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-48u-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "E386D461-F1C1-4970-B056-D6119E74D449", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-48u-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "99F3A466-F665-4132-ABC4-2DFC0A7E2B55", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-48un-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "B3395168-FF2E-4CB6-AABE-5E36DEB241CA", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-48un-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "5F525CBC-1CE6-4CAB-B1C1-DFA7EA462EF0", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-48uxm-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "226F985C-4669-4D0A-9DB4-CB1465B37B02", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-48uxm-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "0B736A43-6F4E-40A9-84E4-D9E251489234", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l:-:*:*:*:*:*:*:*", "matchCriteriaId": "B2FF888F-46F5-4A79-BB88-BB2EC2D27E24", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l-24p-4g-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "26437DA7-2EFE-4CA2-8DB0-9FECBEFAE4EA", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l-24p-4g-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "E99CA124-7D86-463B-A31E-A7836B7493E6", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l-24p-4x-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "E014B028-8DD9-428C-B705-8F428F145932", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l-24p-4x-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "A6C44229-A842-49B2-AD3E-79C83DB63EBE", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l-24t-4g-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "5D56D21F-0F55-4AB1-AB9B-8EAE08F4BEDA", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l-24t-4g-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "D3C0441D-A7AC-4B4E-970A-3A441C2F66B0", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l-24t-4x-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "5306E847-C718-4C83-9C97-8AB498DC4A88", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l-24t-4x-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "18287CEF-B574-4498-A256-567CA6E6CA7C", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l-48p-4g-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "1E9AAA2C-495E-4FD1-9050-264FDC25254B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l-48p-4g-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "5713043E-2535-4540-B3EF-41FAC40BECE9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l-48p-4x-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "0C0C18E5-45B9-49D2-A4AB-DD8D5CB04C5C", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l-48p-4x-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "67701D77-8B03-446A-AE22-4B8CCCD6F029", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l-48t-4g-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "5B0BEAE3-2056-4B7B-8D7C-AEE3DC86CC2A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l-48t-4g-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "831A2390-7170-4FC0-A95E-3DAB1791017D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l-48t-4x-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "F788CBC4-782F-4A43-AC80-4AEF1C43A22D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l-48t-4x-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "493989DC-8F1B-45C9-AD11-38B97B958C9C", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l_stack:-:*:*:*:*:*:*:*", "matchCriteriaId": "419ABFB5-2C27-4EBE-98EF-8A8B718CD1F9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9400:-:*:*:*:*:*:*:*", "matchCriteriaId": "737F22AB-C5A9-4A18-BA3D-38A222491397", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9400_supervisor_engine-1:-:*:*:*:*:*:*:*", "matchCriteriaId": "2E5DCFD5-2B46-4D06-9E4C-B2325F440F02", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9407r:-:*:*:*:*:*:*:*", "matchCriteriaId": "D5508320-8318-41A8-8026-4A61907C1CD7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9410r:-:*:*:*:*:*:*:*", "matchCriteriaId": "AAD337D8-8C72-4025-A8C3-E63598DE7BDB", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9500:-:*:*:*:*:*:*:*", "matchCriteriaId": "176ACF88-6112-4179-8492-50C50577B300", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9600:-:*:*:*:*:*:*:*", "matchCriteriaId": "C19A801D-02D7-40B0-88E8-FE7BA8630E60", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9600_supervisor_engine-1:-:*:*:*:*:*:*:*", "matchCriteriaId": "5EA59279-3504-417D-9E86-E5886EE198BD", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800:-:*:*:*:*:*:*:*", "matchCriteriaId": "A48E6CF0-7A3B-4D11-8D02-0CD38F2420E9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800-40:-:*:*:*:*:*:*:*", "matchCriteriaId": "1B9ED0E5-CB20-4106-9CF2-8EB587B33543", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800-40_wireless_controller:-:*:*:*:*:*:*:*", "matchCriteriaId": "8E283C34-43AE-49A5-A72B-32DEA185ABD3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800-80:-:*:*:*:*:*:*:*", "matchCriteriaId": "2B0E620C-8E09-4F7C-A326-26013173B993", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800-80_wireless_controller:-:*:*:*:*:*:*:*", "matchCriteriaId": "ADB3AF13-5324-42CD-8EDB-6F730BF46214", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800-cl:-:*:*:*:*:*:*:*", "matchCriteriaId": "FF93F1C8-669F-4ECB-8D81-ECDA7B550175", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "2E0BA345-B7D7-4975-9199-4DC7875BBFD0", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800-l-c:-:*:*:*:*:*:*:*", "matchCriteriaId": "4E9EA95F-4E39-4D9C-8A84-D1F6014A4A40", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800-l-f:-:*:*:*:*:*:*:*", "matchCriteriaId": "EA0BC769-C244-41BD-BE80-E67F4E1CDDA4", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800_embedded_wireless_controller:-:*:*:*:*:*:*:*", "matchCriteriaId": "78706517-83F4-4D44-A6EC-B78ADCEABAC0", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_cg418-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "25CE5302-0BA9-4155-A68B-3CD735F64A9F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_cg522-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "405B9D5D-09E9-48D9-A164-04A6DCE41482", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_ess9300:-:*:*:*:*:*:*:*", "matchCriteriaId": "9A80AB4A-A121-4777-BD99-62D658A3DE22", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_ie3200_rugged_switch:-:*:*:*:*:*:*:*", "matchCriteriaId": "86879AC0-890E-42F4-9561-6851F38FE0AD", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_ie3300_rugged_switch:-:*:*:*:*:*:*:*", "matchCriteriaId": "19017B10-F630-42CD-ACD2-E817FEF0E7F1", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_ie3400_heavy_duty_switch:-:*:*:*:*:*:*:*", "matchCriteriaId": "04A41A34-58D2-4DBC-ABC9-20A62BC8A838", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_ie3400_rugged_switch:-:*:*:*:*:*:*:*", "matchCriteriaId": "9C7CCC02-113E-4EA1-B0CA-9FDF1108BB71", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:cbr-8:-:*:*:*:*:*:*:*", "matchCriteriaId": "AB77D0EC-A448-4D97-8EB0-EA4956549A52", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:csr_1000v:-:*:*:*:*:*:*:*", "matchCriteriaId": "BF8B0B49-2C99-410B-B011-5B821C5992FB", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:esr6300:-:*:*:*:*:*:*:*", "matchCriteriaId": "44D19136-4ECB-437F-BA8A-E2FE35A39BF9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ess-3300-24t-con-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "D4C98B90-69B3-4BDF-A569-4C102498BFAD", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ess-3300-24t-con-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "7646B0A1-FDF5-4A60-A451-E84CE355302E", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ess-3300-24t-ncp-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "FA889066-14A8-4D88-9EFF-582FE1E65108", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ess-3300-24t-ncp-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "2A0C09AE-CD2A-486A-82D4-2F26AA6B6B95", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ess-3300-con-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "BEF81CC0-AEED-42DE-B423-8F4E118680BA", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ess-3300-con-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "EDAAFDF1-7A3C-475F-AE82-B3194939D401", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ess-3300-ncp-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "9566FC8C-0357-4780-976F-8A68E6A7D24A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ess-3300-ncp-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "07503D21-965B-49F0-B8F2-B5ECD656F277", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:isrv:-:*:*:*:*:*:*:*", "matchCriteriaId": "DA48CFE9-2791-40D2-9F33-763C97F7D988", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "A vulnerability in the Internet Key Exchange Version 2 (IKEv2) support for the AutoReconnect feature of Cisco IOS Software and Cisco IOS XE Software could allow an authenticated, remote attacker to exhaust the free IP addresses from the assigned local pool. This vulnerability occurs because the code does not release the allocated IP address under certain failure conditions. An attacker could exploit this vulnerability by trying to connect to the device with a non-AnyConnect client. A successful exploit could allow the attacker to exhaust the IP addresses from the assigned local pool, which prevents users from logging in and leads to a denial of service (DoS) condition." }, { "lang": "es", "value": "Una vulnerabilidad en el soporte de Intercambio de Claves de Internet Versi\u00f3n 2 (IKEv2) para la funcionalidad AutoReconnect de Cisco IOS Software y Cisco IOS XE Software podr\u00eda permitir a un atacante remoto autenticado agotar las direcciones IP libres del pool local asignado. Esta vulnerabilidad ocurre porque el c\u00f3digo no libera la direcci\u00f3n IP asignada en determinadas condiciones de fallo. Un atacante podr\u00eda explotar esta vulnerabilidad al intentar conectarse al dispositivo con un cliente que no sea AnyConnect. Una explotaci\u00f3n con \u00e9xito podr\u00eda permitir al atacante agotar las direcciones IP del pool local asignado, que impide a usuarios iniciar sesi\u00f3n y conlleva a una condici\u00f3n de denegaci\u00f3n de servicio (DoS)" } ], "id": "CVE-2021-1620", "lastModified": "2024-11-21T05:44:45.400", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "LOW", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "PARTIAL", "baseScore": 3.5, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:S/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 6.8, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.7, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 3.1, "impactScore": 4.0, "source": "ykramarz@cisco.com", "type": "Secondary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.7, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 3.1, "impactScore": 4.0, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2021-09-23T03:15:13.030", "references": [ { "source": "ykramarz@cisco.com", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ikev2-ebFrwMPr" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ikev2-ebFrwMPr" } ], "sourceIdentifier": "ykramarz@cisco.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-563" } ], "source": "ykramarz@cisco.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-772" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2023-03-23 17:15
Modified
2024-11-21 07:40
Severity ?
6.8 (Medium) - CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:N/I:N/A:H
6.8 (Medium) - CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:N/I:N/A:H
6.8 (Medium) - CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:N/I:N/A:H
Summary
A vulnerability in the access point (AP) joining process of the Control and Provisioning of Wireless Access Points (CAPWAP) protocol of Cisco IOS XE Software for Wireless LAN Controllers (WLCs) could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. This vulnerability is due to a logic error that occurs when certain conditions are met during the AP joining process. An attacker could exploit this vulnerability by adding an AP that is under their control to the network. The attacker then must ensure that the AP successfully joins an affected wireless controller under certain conditions. Additionally, the attacker would need the ability to restart a valid AP that was previously connected to the controller. A successful exploit could allow the attacker to cause the affected device to restart unexpectedly, resulting in a DoS condition.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
cisco | ios_xe | 17.10.1 | |
cisco | catalyst_9800 | - | |
cisco | catalyst_9800-40 | - | |
cisco | catalyst_9800-40_wireless_controller | - | |
cisco | catalyst_9800-80 | - | |
cisco | catalyst_9800-80_wireless_controller | - | |
cisco | catalyst_9800-cl | - | |
cisco | catalyst_9800-l | - | |
cisco | catalyst_9800-l-c | - | |
cisco | catalyst_9800-l-f | - | |
cisco | catalyst_9800_embedded_wireless_controller | - |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:ios_xe:17.10.1:*:*:*:*:*:*:*", "matchCriteriaId": "42FAEC29-D754-49D6-85F1-F5DDFAF6E80F", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:catalyst_9800:-:*:*:*:*:*:*:*", "matchCriteriaId": "A48E6CF0-7A3B-4D11-8D02-0CD38F2420E9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800-40:-:*:*:*:*:*:*:*", "matchCriteriaId": "1B9ED0E5-CB20-4106-9CF2-8EB587B33543", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800-40_wireless_controller:-:*:*:*:*:*:*:*", "matchCriteriaId": "8E283C34-43AE-49A5-A72B-32DEA185ABD3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800-80:-:*:*:*:*:*:*:*", "matchCriteriaId": "2B0E620C-8E09-4F7C-A326-26013173B993", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800-80_wireless_controller:-:*:*:*:*:*:*:*", "matchCriteriaId": "ADB3AF13-5324-42CD-8EDB-6F730BF46214", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800-cl:-:*:*:*:*:*:*:*", "matchCriteriaId": "FF93F1C8-669F-4ECB-8D81-ECDA7B550175", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "2E0BA345-B7D7-4975-9199-4DC7875BBFD0", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800-l-c:-:*:*:*:*:*:*:*", "matchCriteriaId": "4E9EA95F-4E39-4D9C-8A84-D1F6014A4A40", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800-l-f:-:*:*:*:*:*:*:*", "matchCriteriaId": "EA0BC769-C244-41BD-BE80-E67F4E1CDDA4", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800_embedded_wireless_controller:-:*:*:*:*:*:*:*", "matchCriteriaId": "78706517-83F4-4D44-A6EC-B78ADCEABAC0", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "A vulnerability in the access point (AP) joining process of the Control and Provisioning of Wireless Access Points (CAPWAP) protocol of Cisco IOS XE Software for Wireless LAN Controllers (WLCs) could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. This vulnerability is due to a logic error that occurs when certain conditions are met during the AP joining process. An attacker could exploit this vulnerability by adding an AP that is under their control to the network. The attacker then must ensure that the AP successfully joins an affected wireless controller under certain conditions. Additionally, the attacker would need the ability to restart a valid AP that was previously connected to the controller. A successful exploit could allow the attacker to cause the affected device to restart unexpectedly, resulting in a DoS condition." } ], "id": "CVE-2023-20100", "lastModified": "2024-11-21T07:40:33.040", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 2.2, "impactScore": 4.0, "source": "ykramarz@cisco.com", "type": "Secondary" }, { "cvssData": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 2.2, "impactScore": 4.0, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2023-03-23T17:15:15.103", "references": [ { "source": "ykramarz@cisco.com", "tags": [ "Vendor Advisory" ], "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-c9800-apjoin-dos-nXRHkt5" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-c9800-apjoin-dos-nXRHkt5" } ], "sourceIdentifier": "ykramarz@cisco.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-694" } ], "source": "ykramarz@cisco.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2020-09-24 18:15
Modified
2024-11-21 05:31
Severity ?
Summary
A vulnerability in the WLAN Local Profiling feature of Cisco IOS XE Wireless Controller Software for the Cisco Catalyst 9000 Family could allow an unauthenticated, adjacent attacker to cause a denial of service (DoS) condition on an affected device. The vulnerability is due to incorrect parsing of HTTP packets while performing HTTP-based endpoint device classifications. An attacker could exploit this vulnerability by sending a crafted HTTP packet to an affected device. A successful exploit could cause an affected device to reboot, resulting in a DoS condition.
References
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:ios_xe:-:*:*:*:*:*:*:*", "matchCriteriaId": "B7D95E8A-8F0B-44E5-B266-09E10BAAEC55", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:1100_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "1952B64C-4AE0-4CCB-86C5-8D1FF6A12822", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1101_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "5EB8A757-7888-4AC2-BE44-B89DB83C6C77", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1109_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "B80890A8-E3D3-462C-B125-9E9BC6525B02", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1111x_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "0547E196-5991-4C33-823A-342542E9DFD3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:111x_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "802CBFC1-8A2F-4BF7-A1D3-00622C33BE16", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1120_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "7AFE0FC1-EEBC-42F0-88B0-4AF5B76DDD97", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1160_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "D916389F-54DB-44CB-91DD-7CE3C7059350", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4221_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "6C8AED7C-DDA3-4C29-BB95-6518C02C551A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4321_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "9421DBEF-AE42-4234-B49F-FCC34B804D7F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4331_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "5419CB9F-241F-4431-914F-2659BE27BEA5", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4351_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "7DE02DBE-EAD5-4F37-8AB7-DF46A605A0E2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4431_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "5720462A-BE6B-4E84-A1A1-01E80BBA86AD", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4451-x_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "818CEFA6-208C-43C3-8E43-474A93ADCF21", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4461_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "E8B60888-6E2B-494E-AC65-83337661EE7D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1001-hx:-:*:*:*:*:*:*:*", "matchCriteriaId": "7594E307-AC80-41EC-AE94-07E664A7D701", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1001-x:-:*:*:*:*:*:*:*", "matchCriteriaId": "09C913FF-63D5-43FB-8B39-598EF436BA5A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1002-hx:-:*:*:*:*:*:*:*", "matchCriteriaId": "CD2794BD-C8CE-46EF-9857-1723FCF04E46", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1002-x:-:*:*:*:*:*:*:*", "matchCriteriaId": "444F688F-79D0-4F22-B530-7BD520080B8F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1004:-:*:*:*:*:*:*:*", "matchCriteriaId": "55DD2272-10C2-43B9-9F13-6DC41DBE179B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1006:-:*:*:*:*:*:*:*", "matchCriteriaId": "7428E0A8-1641-47FB-9CA9-34311DEF660D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1006-x:-:*:*:*:*:*:*:*", "matchCriteriaId": "DE7401B7-094C-46EB-9869-2F0372E8B26B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1009-x:-:*:*:*:*:*:*:*", "matchCriteriaId": "8D8A72FD-D8B0-45B5-8FAD-6D8395BB218A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1013:-:*:*:*:*:*:*:*", "matchCriteriaId": "854D9594-FE84-4E7B-BA21-A3287F2DC302", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800-40:-:*:*:*:*:*:*:*", "matchCriteriaId": "1B9ED0E5-CB20-4106-9CF2-8EB587B33543", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800-80:-:*:*:*:*:*:*:*", "matchCriteriaId": "2B0E620C-8E09-4F7C-A326-26013173B993", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800-cl:-:*:*:*:*:*:*:*", "matchCriteriaId": "FF93F1C8-669F-4ECB-8D81-ECDA7B550175", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "2E0BA345-B7D7-4975-9199-4DC7875BBFD0", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800-l-c:-:*:*:*:*:*:*:*", "matchCriteriaId": "4E9EA95F-4E39-4D9C-8A84-D1F6014A4A40", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800-l-f:-:*:*:*:*:*:*:*", "matchCriteriaId": "EA0BC769-C244-41BD-BE80-E67F4E1CDDA4", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9200-24p:-:*:*:*:*:*:*:*", "matchCriteriaId": "18736C74-F68F-4D0B-AE2B-4BC1834EF794", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9200-24t:-:*:*:*:*:*:*:*", "matchCriteriaId": "D223C2AB-22A4-42B5-8BBB-78E2CBF23B40", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9200-48p:-:*:*:*:*:*:*:*", "matchCriteriaId": "BDD3EAA2-8F25-4099-B76F-5ACC3BE34610", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9200-48t:-:*:*:*:*:*:*:*", "matchCriteriaId": "AE9BD57F-BDAC-46DD-AF87-8914B29670F2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9200l-24p-4g:-:*:*:*:*:*:*:*", "matchCriteriaId": "AFCEBFFC-DD60-4CB1-A7F2-9AC09977BA4F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9200l-24p-4x:-:*:*:*:*:*:*:*", "matchCriteriaId": "B9F7B21F-1DAA-45C7-8C24-D3A19F1C5459", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9200l-24pxg-2y:-:*:*:*:*:*:*:*", "matchCriteriaId": "1C4F9918-E075-4F78-AFD7-0BB7FA97C1F6", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9200l-24pxg-4x:-:*:*:*:*:*:*:*", "matchCriteriaId": "C7E00A0B-A58E-472F-B107-0FE106751F2D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9200l-24t-4g:-:*:*:*:*:*:*:*", "matchCriteriaId": "BCB45406-5216-4A11-B8D3-C44639DC26B0", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9200l-24t-4x:-:*:*:*:*:*:*:*", "matchCriteriaId": "215D01AE-3767-482A-85C5-3361506F0AC3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9200l-48p-4g:-:*:*:*:*:*:*:*", "matchCriteriaId": "A06E37A8-166F-4534-9089-D20B1227F4DD", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300-24p:-:*:*:*:*:*:*:*", "matchCriteriaId": "F257D2BE-7618-4B6A-AFCE-6D9D0084FA1D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300-24s:-:*:*:*:*:*:*:*", "matchCriteriaId": "8BA927CE-9D8E-4BC0-9EA6-641E7C4F71B3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300-24t:-:*:*:*:*:*:*:*", "matchCriteriaId": "9A46D298-1685-410E-879C-2EBC45C185AC", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300-24u:-:*:*:*:*:*:*:*", "matchCriteriaId": "CA4ACF54-E576-4D8A-A4E6-17A37EEC53DA", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300-24ux:-:*:*:*:*:*:*:*", "matchCriteriaId": "196A7C06-8371-479D-973D-591DEB181739", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300-48p:-:*:*:*:*:*:*:*", "matchCriteriaId": "EE42511E-9883-4779-A8E5-FC3E16EF2793", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300-48s:-:*:*:*:*:*:*:*", "matchCriteriaId": "DB06AD21-91A7-46B8-8F44-683828A5422D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300-48t:-:*:*:*:*:*:*:*", "matchCriteriaId": "5DA169AF-3743-4051-B63B-FF6E1ADCD886", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300-48u:-:*:*:*:*:*:*:*", "matchCriteriaId": "7D13CF5B-4482-4C7D-8D6A-E220F3E4F868", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300-48un:-:*:*:*:*:*:*:*", "matchCriteriaId": "92134C0A-4E5B-43EF-8439-484DF504C43C", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300-48uxm:-:*:*:*:*:*:*:*", "matchCriteriaId": "26ECF9BD-F632-4A02-8993-C0D44B91289C", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300l-24p-4g:-:*:*:*:*:*:*:*", "matchCriteriaId": "48730DB5-94AF-4BE7-8047-52B8B47CE35A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300l-24p-4x:-:*:*:*:*:*:*:*", "matchCriteriaId": "E3A88142-3284-4C25-8774-36004B5F9087", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300l-24t-4g:-:*:*:*:*:*:*:*", "matchCriteriaId": "8EB76311-4B6D-4897-A683-4244E92BD570", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300l-24t-4x:-:*:*:*:*:*:*:*", "matchCriteriaId": "CDDA2975-CDB7-4182-A03E-D34F15CDF6F1", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300l-48p-4g:-:*:*:*:*:*:*:*", "matchCriteriaId": "35B9D0B5-4BE1-490E-9A68-00A3D357BC3D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300l-48p-4x:-:*:*:*:*:*:*:*", "matchCriteriaId": "71FA2F5A-6146-4142-96A8-552118E4BB67", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300l-48t-4g:-:*:*:*:*:*:*:*", "matchCriteriaId": "BEF786D6-F28F-49D8-A15C-BFD0AA934355", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300l-48t-4x:-:*:*:*:*:*:*:*", "matchCriteriaId": "CA32B0AC-1B0A-4ED8-8532-9C7BE6E059D4", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9404r:-:*:*:*:*:*:*:*", "matchCriteriaId": "1FEFF895-6E4A-4108-BD25-D7DC83154832", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9407r:-:*:*:*:*:*:*:*", "matchCriteriaId": "A485A9A0-2EEC-4C13-846C-0DE2265B2A31", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9410r:-:*:*:*:*:*:*:*", "matchCriteriaId": "3B9F1ACA-9D67-4BF0-A357-40D39A61ED00", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9500-12q:-:*:*:*:*:*:*:*", "matchCriteriaId": "6BFEE45F-C5AC-483D-9DE6-4CEB98D80A0C", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9500-16x:-:*:*:*:*:*:*:*", "matchCriteriaId": "FD6F5BBC-4627-4A3E-B827-3CEE7EE969D0", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9500-24q:-:*:*:*:*:*:*:*", "matchCriteriaId": "8B2E41E2-00CE-42C4-8C91-9307D76F5D7A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9500-24y4c:-:*:*:*:*:*:*:*", "matchCriteriaId": "98CB2D23-B5F8-4FA9-8431-3B0124CE2140", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9500-32c:-:*:*:*:*:*:*:*", "matchCriteriaId": "E8A8BA9F-3361-43CD-8031-A5DF0AD68BEB", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9500-32qc:-:*:*:*:*:*:*:*", "matchCriteriaId": "6DFE4BB6-FC9A-42B3-B8A0-2610D71BB9B8", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9500-40x:-:*:*:*:*:*:*:*", "matchCriteriaId": "53D13F1D-345D-45D5-9000-DAFE8A85D71B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9500-48y4c:-:*:*:*:*:*:*:*", "matchCriteriaId": "8CFB064E-E390-47B5-AA76-5D3D2E368055", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9600_switch:-:*:*:*:*:*:*:*", "matchCriteriaId": "E4D0C4E3-DE31-4426-89ED-D0B371C9610B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:cloud_services_router_1000v:-:*:*:*:*:*:*:*", "matchCriteriaId": "4CCB8270-A01D-40A6-BF4B-26BAF65E68F3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:integrated_services_virtual_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "5361C70A-C036-4254-9698-BC58F48C465B", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "A vulnerability in the WLAN Local Profiling feature of Cisco IOS XE Wireless Controller Software for the Cisco Catalyst 9000 Family could allow an unauthenticated, adjacent attacker to cause a denial of service (DoS) condition on an affected device. The vulnerability is due to incorrect parsing of HTTP packets while performing HTTP-based endpoint device classifications. An attacker could exploit this vulnerability by sending a crafted HTTP packet to an affected device. A successful exploit could cause an affected device to reboot, resulting in a DoS condition." }, { "lang": "es", "value": "Una vulnerabilidad en la funcionalidad WLAN Local Profiling de Cisco IOS XE Wireless Controller Software para Cisco Catalyst 9000 Family, podr\u00eda permitir a un atacante adyacente no autenticado causar una condici\u00f3n de denegaci\u00f3n de servicio (DoS) en un dispositivo afectado.\u0026#xa0;La vulnerabilidad es debido a un an\u00e1lisis incorrecto de paquetes HTTP mientras se llevan a cabo clasificaciones de dispositivos endpoint basadas en HTTP.\u0026#xa0;Un atacante podr\u00eda explotar esta vulnerabilidad mediante el env\u00edo de un paquete HTTP dise\u00f1ado hacia un dispositivo afectado.\u0026#xa0;Una explotaci\u00f3n con \u00e9xito podr\u00eda hacer que un dispositivo afectado se reinicie, resultando una condici\u00f3n DoS." } ], "id": "CVE-2020-3428", "lastModified": "2024-11-21T05:31:03.023", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "ADJACENT_NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 6.1, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:A/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, "exploitabilityScore": 6.5, "impactScore": 6.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.4, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H", "version": "3.0" }, "exploitabilityScore": 2.8, "impactScore": 4.0, "source": "ykramarz@cisco.com", "type": "Secondary" } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2020-09-24T18:15:19.387", "references": [ { "source": "ykramarz@cisco.com", "tags": [ "Vendor Advisory" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-dclass-dos-VKh9D8k3" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-dclass-dos-VKh9D8k3" } ], "sourceIdentifier": "ykramarz@cisco.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-20" } ], "source": "ykramarz@cisco.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-400" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2020-09-24 18:15
Modified
2024-11-21 05:31
Severity ?
Summary
Multiple vulnerabilities in the Control and Provisioning of Wireless Access Points (CAPWAP) protocol processing of Cisco IOS XE Software for Cisco Catalyst 9800 Series Wireless Controllers could allow an unauthenticated, adjacent attacker to cause a denial of service (DoS) condition of an affected device. These vulnerabilities are due to insufficient validation of CAPWAP packets. An attacker could exploit these vulnerabilities by sending a malformed CAPWAP packet to an affected device. A successful exploit could allow the attacker to cause the affected device to crash and reload, resulting in a DoS condition on the affected device.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
cisco | ios_xe | 16.12.1 | |
cisco | catalyst_9800-40 | - | |
cisco | catalyst_9800-80 | - | |
cisco | catalyst_9800-cl | - | |
cisco | catalyst_9800-l | - | |
cisco | catalyst_9800-l-c | - | |
cisco | catalyst_9800-l-f | - |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:ios_xe:16.12.1:*:*:*:*:*:*:*", "matchCriteriaId": "C98DED36-D4B5-48D6-964E-EEEE97936700", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:catalyst_9800-40:-:*:*:*:*:*:*:*", "matchCriteriaId": "1B9ED0E5-CB20-4106-9CF2-8EB587B33543", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800-80:-:*:*:*:*:*:*:*", "matchCriteriaId": "2B0E620C-8E09-4F7C-A326-26013173B993", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800-cl:-:*:*:*:*:*:*:*", "matchCriteriaId": "FF93F1C8-669F-4ECB-8D81-ECDA7B550175", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "2E0BA345-B7D7-4975-9199-4DC7875BBFD0", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800-l-c:-:*:*:*:*:*:*:*", "matchCriteriaId": "4E9EA95F-4E39-4D9C-8A84-D1F6014A4A40", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800-l-f:-:*:*:*:*:*:*:*", "matchCriteriaId": "EA0BC769-C244-41BD-BE80-E67F4E1CDDA4", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Multiple vulnerabilities in the Control and Provisioning of Wireless Access Points (CAPWAP) protocol processing of Cisco IOS XE Software for Cisco Catalyst 9800 Series Wireless Controllers could allow an unauthenticated, adjacent attacker to cause a denial of service (DoS) condition of an affected device. These vulnerabilities are due to insufficient validation of CAPWAP packets. An attacker could exploit these vulnerabilities by sending a malformed CAPWAP packet to an affected device. A successful exploit could allow the attacker to cause the affected device to crash and reload, resulting in a DoS condition on the affected device." }, { "lang": "es", "value": "M\u00faltiples vulnerabilidades en el procesamiento del protocolo de Control and Provisioning of Wireless Access Points (CAPWAP) de Cisco IOS XE Software para Cisco Catalyst 9800 Series Wireless Controllers, podr\u00edan permitir a un atacante adyacente no autenticado causar una condici\u00f3n de denegaci\u00f3n de servicio (DoS) de un dispositivo afectado.\u0026#xa0;Estas vulnerabilidades son debido a una comprobaci\u00f3n insuficiente de los paquetes CAPWAP.\u0026#xa0;Un atacante podr\u00eda explotar estas vulnerabilidades mediante el env\u00edo de un paquete CAPWAP malformado hacia un dispositivo afectado.\u0026#xa0;Una explotaci\u00f3n con \u00e9xito podr\u00eda permitir al atacante causar que el dispositivo afectado se bloquee y recargue, resultando en una condici\u00f3n de DoS en el dispositivo afectado." } ], "id": "CVE-2020-3493", "lastModified": "2024-11-21T05:31:10.993", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "ADJACENT_NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 6.1, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:A/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, "exploitabilityScore": 6.5, "impactScore": 6.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.4, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H", "version": "3.0" }, "exploitabilityScore": 2.8, "impactScore": 4.0, "source": "ykramarz@cisco.com", "type": "Secondary" } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.4, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 4.0, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2020-09-24T18:15:20.620", "references": [ { "source": "ykramarz@cisco.com", "tags": [ "Vendor Advisory" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-capwap-dos-TPdNTdyq" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-capwap-dos-TPdNTdyq" } ], "sourceIdentifier": "ykramarz@cisco.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-20" } ], "source": "ykramarz@cisco.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-20" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2018-03-27 09:29
Modified
2024-11-21 03:09
Severity ?
Summary
A vulnerability in the Border Gateway Protocol (BGP) over an Ethernet Virtual Private Network (EVPN) for Cisco IOS XE Software could allow an unauthenticated, remote attacker to cause the device to reload, resulting in a denial of service (DoS) condition, or potentially corrupt the BGP routing table, which could result in network instability. The vulnerability exists due to changes in the implementation of the BGP MPLS-Based Ethernet VPN RFC (RFC 7432) draft between IOS XE software releases. When the BGP Inclusive Multicast Ethernet Tag Route or BGP EVPN MAC/IP Advertisement Route update packet is received, it could be possible that the IP address length field is miscalculated. An attacker could exploit this vulnerability by sending a crafted BGP packet to an affected device after the BGP session was established. An exploit could allow the attacker to cause the affected device to reload or corrupt the BGP routing table; either outcome would result in a DoS. The vulnerability may be triggered when the router receives a crafted BGP message from a peer on an existing BGP session. This vulnerability affects all releases of Cisco IOS XE Software prior to software release 16.3 that support BGP EVPN configurations. If the device is not configured for EVPN, it is not vulnerable. Cisco Bug IDs: CSCui67191, CSCvg52875.
References
▼ | URL | Tags | |
---|---|---|---|
ykramarz@cisco.com | http://www.securityfocus.com/bid/101676 | Broken Link, Third Party Advisory, VDB Entry | |
ykramarz@cisco.com | https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20171103-bgp | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.securityfocus.com/bid/101676 | Broken Link, Third Party Advisory, VDB Entry | |
af854a3a-2127-422b-91ae-364da2661108 | https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20171103-bgp | Vendor Advisory |
Impacted products
{ "cisaActionDue": "2022-03-24", "cisaExploitAdd": "2022-03-03", "cisaRequiredAction": "Apply updates per vendor instructions.", "cisaVulnerabilityName": "Cisco IOS XE Software Ethernet Virtual Private Network Border Gateway Protocol Denial-of-Service Vulnerability", "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:ios:15.4\\(1\\)s:*:*:*:*:*:*:*", "matchCriteriaId": "237D305E-016D-4E84-827C-44D04E3E0999", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:*:*:*:*:*:*:*:*", "matchCriteriaId": "4A8AE730-B4DA-4CC7-8B48-BB603AC495DD", "versionEndExcluding": "16.3", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:1000_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "F4856E07-B3C2-4674-9584-866F6AF643B2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1100-4g\\/6g_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "A6F668B9-2C1D-4306-8286-35E67D0F67C7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1100-4g_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "0F77CD6A-83DA-4F31-A128-AD6DAECD623B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1100-4gltegb_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "62564BB8-1282-4597-A645-056298BE7CCB", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1100-4gltena_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "80E9CC47-3D7C-437A-85BE-4BB94C8AF1B8", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1100-4p_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "A2D2305B-B69E-4F74-A44E-07B3205CE9F7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1100-6g_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "2B68B363-3C57-4E95-8B13-0F9B59D551F7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1100-8p_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "26DD41B3-1D1D-44D3-BA8E-5A66AFEE77E6", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1100-lte_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "EBE4E146-1D77-4F15-AE58-3C1CE5DB62C5", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1100_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "1952B64C-4AE0-4CCB-86C5-8D1FF6A12822", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1101-4p_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "5AAD4397-6DCF-493A-BD61-3A890F6F3AB2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1101_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "5EB8A757-7888-4AC2-BE44-B89DB83C6C77", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1109-2p_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "3F2F0A8E-97F6-41AC-BE67-4B2D60F9D36B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1109-4p_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "BB9229F3-7BCE-46C4-9879-D57B5BAAE44E", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1109_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "B80890A8-E3D3-462C-B125-9E9BC6525B02", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1111x-8p_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "A5A606FE-E6F1-43F9-B1CD-D9DF35FC3573", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1111x_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "0547E196-5991-4C33-823A-342542E9DFD3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:111x_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "802CBFC1-8A2F-4BF7-A1D3-00622C33BE16", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1120_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "7AFE0FC1-EEBC-42F0-88B0-4AF5B76DDD97", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1131_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "F3F374DC-B9F7-4515-A064-01BB436CA984", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1160_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "D916389F-54DB-44CB-91DD-7CE3C7059350", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1801_integrated_service_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "6D5E48D7-2266-4649-90A9-62C476AFE6DE", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1802_integrated_service_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "99581637-E184-4A02-8313-57C7C31E5479", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1803_integrated_service_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "9C6D4A90-31B9-4B6C-ADAC-44C49DB44115", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1811_integrated_service_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "B3AF3F75-0BD8-4AA6-B696-3624BEE86681", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1812_integrated_service_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "6C58CEA6-69F8-4021-98C9-4676C70AB167", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1841_integrated_service_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "DF156D97-7C39-49CF-9938-D9681066FF05", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1861_integrated_service_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "459FEB4E-54E3-4FE5-82A5-6E4ECE855DD6", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1905_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "871AC0F6-5C01-43A1-8436-7885439BD81F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1906c_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "B1DEFFA8-11A6-43CC-A886-DD38EFF22ACB", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1921_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "2147DBF8-B733-4F76-90C5-9D94F1E93625", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1941_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "6F42D5B4-BB07-4C9C-852F-0D839E9F2AA7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1941w_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "9222CA59-F4FD-478D-83C9-566B389140B8", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4000_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "CE82335E-ECEC-47BD-BC4A-5FDEA08D1A18", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:422_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "03A273EE-41C1-41E9-9002-46F83FC6533F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4221_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "6C8AED7C-DDA3-4C29-BB95-6518C02C551A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4321\\/k9-rf_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "05C90C43-2D7D-43F8-AD7F-421878909AE2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4321\\/k9-ws_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "445597DA-7EEC-470D-9A71-BC43A9F7DE5E", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4321\\/k9_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "86049773-C88D-4A26-A0D3-D40F3C312AEC", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4321_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "9421DBEF-AE42-4234-B49F-FCC34B804D7F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4331\\/k9-rf_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "6AB4B7C2-4D45-4267-BCBB-57D36C6104A3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4331\\/k9-ws_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "3B8A4630-8B21-4994-8EF5-E105593A64E5", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4331\\/k9_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "F799DC02-EB06-458C-8545-A174475FE7A2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4331_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "5419CB9F-241F-4431-914F-2659BE27BEA5", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4351\\/k9-rf_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "B89FBA68-A8ED-4C5A-916E-A68468F59730", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4351\\/k9-ws_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "CD272E6E-2ED1-4408-8FF7-0B82F9DCBEF8", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4351\\/k9_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "DC278B77-AD63-42AD-B9E8-EE4DE97E27E9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4351_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "7DE02DBE-EAD5-4F37-8AB7-DF46A605A0E2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4431_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "5720462A-BE6B-4E84-A1A1-01E80BBA86AD", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:44461_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "697BEF89-6D9B-4870-BE85-9090152F3E6E", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4451-x_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "818CEFA6-208C-43C3-8E43-474A93ADCF21", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4451_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "82225D40-537F-41D2-B1C4-1B7D06466B06", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4461_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "E8B60888-6E2B-494E-AC65-83337661EE7D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:8101-32fh:-:*:*:*:*:*:*:*", "matchCriteriaId": "E055F58F-F9FB-4B27-841E-61ECAB5F42B8", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:8101-32h:-:*:*:*:*:*:*:*", "matchCriteriaId": "2B832863-E366-46ED-BC35-838762F0CE29", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:8102-64h:-:*:*:*:*:*:*:*", "matchCriteriaId": "A3C3DDAC-7D0F-4D1D-9632-F001F2EB5D34", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:8201:-:*:*:*:*:*:*:*", "matchCriteriaId": "3D8E7FFF-82A8-4ECB-BA0C-CBF0C2FDA3A3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:8201-32fh:-:*:*:*:*:*:*:*", "matchCriteriaId": "528BE0D3-E5ED-4836-B0D8-0C8508C5BDD7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:8202:-:*:*:*:*:*:*:*", "matchCriteriaId": "87DC4C2F-01C5-4D89-8D79-E5D28EDAD0F2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:8208:-:*:*:*:*:*:*:*", "matchCriteriaId": "A34DAD43-0C95-4830-8078-EFE3E6C0A930", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:8212:-:*:*:*:*:*:*:*", "matchCriteriaId": "46F5CBF0-7F55-44C0-B321-896BDBA22679", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:8218:-:*:*:*:*:*:*:*", "matchCriteriaId": "D381E343-416F-42AF-A780-D330954F238F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:8800_12-slot:-:*:*:*:*:*:*:*", "matchCriteriaId": "4B4318C0-0FD0-46B3-8E23-94EC53A34A20", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:8800_18-slot:-:*:*:*:*:*:*:*", "matchCriteriaId": "16FC6220-78E1-44A6-A596-6368D3EF7CC4", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:8800_4-slot:-:*:*:*:*:*:*:*", "matchCriteriaId": "DCAEDE0A-E6F9-4727-8DC2-F47579220BE0", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:8800_8-slot:-:*:*:*:*:*:*:*", "matchCriteriaId": "8E289FAD-04F0-4E3A-BC4D-8E5116F01AF0", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:8804:-:*:*:*:*:*:*:*", "matchCriteriaId": "6655851F-58D9-49D9-A56E-8440A7F7BB45", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:8808:-:*:*:*:*:*:*:*", "matchCriteriaId": "F5E2AE67-DED3-4414-A194-386ADB2C8DC7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:8812:-:*:*:*:*:*:*:*", "matchCriteriaId": "3920133A-684D-4A9F-B65A-FF4EAE5052E5", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:8818:-:*:*:*:*:*:*:*", "matchCriteriaId": "9ED06361-5A68-4656-AEA5-240C290594CD", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:8831:-:*:*:*:*:*:*:*", "matchCriteriaId": "BE2514A1-486C-40F7-8746-56E2B973CBE6", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:9800-40:-:*:*:*:*:*:*:*", "matchCriteriaId": "C2C3816C-95F4-443C-9C79-72F0251528F4", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:9800-80:-:*:*:*:*:*:*:*", "matchCriteriaId": "E1810C73-93B8-4EB5-85FC-3585AD5256BA", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:9800-cl:-:*:*:*:*:*:*:*", "matchCriteriaId": "CE2BC76E-A166-4E71-B058-F49FF84A9E19", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:9800-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "542244A0-300C-4630-812A-BF45F61E38DD", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1000:-:*:*:*:*:*:*:*", "matchCriteriaId": "91209C16-A620-44A0-9134-8AA456343F29", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1000-esp100:-:*:*:*:*:*:*:*", "matchCriteriaId": "3C5C1005-0C12-4EDA-BC4A-B52201C4F516", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1000-esp100-x:-:*:*:*:*:*:*:*", "matchCriteriaId": "917B52DF-4210-4DD6-97EF-8A033497A954", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1000-esp200-x:-:*:*:*:*:*:*:*", "matchCriteriaId": "D7F413FB-D4F9-4113-9D67-2956BF1DC30D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1000-x:-:*:*:*:*:*:*:*", "matchCriteriaId": "FE2182E7-C813-4966-A36C-E648A9344299", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1001:-:*:*:*:*:*:*:*", "matchCriteriaId": "ED7C321E-F083-4AB6-96A0-D6358980441E", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1001-hx:-:*:*:*:*:*:*:*", "matchCriteriaId": "7594E307-AC80-41EC-AE94-07E664A7D701", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1001-hx_r:-:*:*:*:*:*:*:*", "matchCriteriaId": "33208B25-0CBB-4E31-A892-60B7B5625155", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1001-x:-:*:*:*:*:*:*:*", "matchCriteriaId": "09C913FF-63D5-43FB-8B39-598EF436BA5A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1001-x_r:-:*:*:*:*:*:*:*", "matchCriteriaId": "241EEBD9-76E4-4AE6-96B8-1C1ACD834F17", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1002:-:*:*:*:*:*:*:*", "matchCriteriaId": "E4376E56-A21C-4642-A85D-439C8E21CD7F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1002-hx:-:*:*:*:*:*:*:*", "matchCriteriaId": "CD2794BD-C8CE-46EF-9857-1723FCF04E46", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1002-hx_r:-:*:*:*:*:*:*:*", "matchCriteriaId": "CC03A84F-C8F2-4225-9A00-8FA35368CD57", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1002-x:-:*:*:*:*:*:*:*", "matchCriteriaId": "444F688F-79D0-4F22-B530-7BD520080B8F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1002-x_r:-:*:*:*:*:*:*:*", "matchCriteriaId": "51F2A755-556C-4C5E-8622-96D124319AF7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1004:-:*:*:*:*:*:*:*", "matchCriteriaId": "55DD2272-10C2-43B9-9F13-6DC41DBE179B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1006:-:*:*:*:*:*:*:*", "matchCriteriaId": "7428E0A8-1641-47FB-9CA9-34311DEF660D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1006-x:-:*:*:*:*:*:*:*", "matchCriteriaId": "DE7401B7-094C-46EB-9869-2F0372E8B26B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1009-x:-:*:*:*:*:*:*:*", "matchCriteriaId": "8D8A72FD-D8B0-45B5-8FAD-6D8395BB218A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1013:-:*:*:*:*:*:*:*", "matchCriteriaId": "854D9594-FE84-4E7B-BA21-A3287F2DC302", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1023:-:*:*:*:*:*:*:*", "matchCriteriaId": "C81CC6E3-B989-4730-820E-46734E3E608D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_900:-:*:*:*:*:*:*:*", "matchCriteriaId": "EA873342-542E-4FC8-9C22-B5A43F9F3E9D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_901-12c-f-d:-:*:*:*:*:*:*:*", "matchCriteriaId": "D6279A69-2F9D-4CD9-9C19-62E701C3C4F9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_901-12c-ft-d:-:*:*:*:*:*:*:*", "matchCriteriaId": "A46BB1E3-D813-4C19-81FA-96B8EF3E2F7B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_901-4c-f-d:-:*:*:*:*:*:*:*", "matchCriteriaId": "64E9CCC6-CA54-44C4-9A41-D2CA3A25BE8C", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_901-4c-ft-d:-:*:*:*:*:*:*:*", "matchCriteriaId": "BC4E0CC8-9C67-4EB0-97A1-BAEFC6E9708A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_901-6cz-f-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "DDB1A95C-8513-4CC7-8CDF-012B212FF02F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_901-6cz-f-d:-:*:*:*:*:*:*:*", "matchCriteriaId": "AE761B1C-D749-4E1B-9A4A-7F41D1DF9C8C", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_901-6cz-fs-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "97B64B28-7F3F-40BC-B289-0D1DB55B6461", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_901-6cz-fs-d:-:*:*:*:*:*:*:*", "matchCriteriaId": "F5603296-34B3-4EEB-B242-C44BC56BFBB8", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_901-6cz-ft-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "6C2A515C-797D-47EE-8051-F3FBE417BCE9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_901-6cz-ft-d:-:*:*:*:*:*:*:*", "matchCriteriaId": "E673A75F-EFF8-4591-8E0F-A21083563DBA", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_901s-2sg-f-ah:-:*:*:*:*:*:*:*", "matchCriteriaId": "E5456C70-6BA4-456A-BCFA-06FD052E44EF", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_901s-2sg-f-d:-:*:*:*:*:*:*:*", "matchCriteriaId": "515CD97F-DDBD-4F75-A6DB-646890A30B32", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_901s-3sg-f-ah:-:*:*:*:*:*:*:*", "matchCriteriaId": "6E181FC9-6790-4C12-874F-67252B6879BA", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_901s-3sg-f-d:-:*:*:*:*:*:*:*", "matchCriteriaId": "CAD4F12D-3F97-44D2-9DE2-571425E75F4E", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_901s-4sg-f-d:-:*:*:*:*:*:*:*", "matchCriteriaId": "FB1288DB-5946-4091-A6E8-42E0A0E7B2B9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_902:-:*:*:*:*:*:*:*", "matchCriteriaId": "70352B04-C3FD-47F5-A2F8-691CF63EB50D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_902u:-:*:*:*:*:*:*:*", "matchCriteriaId": "FE063AF2-5579-4D7E-8829-9102FC7CB994", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_8200:-:*:*:*:*:*:*:*", "matchCriteriaId": "EE9EABE0-5FB0-4277-A389-87732E750B7C", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_8300:-:*:*:*:*:*:*:*", "matchCriteriaId": "72BBF8E8-7AD9-46B8-8B02-F0DB1F95E1CD", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_8300-1n1s-4t2x:-:*:*:*:*:*:*:*", "matchCriteriaId": "5E7E8914-7B25-4097-8B22-6928C1F03D5A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_8300-1n1s-6t:-:*:*:*:*:*:*:*", "matchCriteriaId": "B207857B-C483-47DF-9FC7-6A05B866BF60", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_8300-2n2s-4t2x:-:*:*:*:*:*:*:*", "matchCriteriaId": "CD26746A-80D1-4C48-BF77-E9F7EEEF7EA7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_8300-2n2s-6t:-:*:*:*:*:*:*:*", "matchCriteriaId": "BDB16CCE-1E89-4707-86C1-97F2FB5B62B9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_8500:-:*:*:*:*:*:*:*", "matchCriteriaId": "7A82CE19-C3C4-4FAD-A1B3-AB91EDB61591", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_8500-4qc:-:*:*:*:*:*:*:*", "matchCriteriaId": "A1DBA393-232D-40E6-9CDB-DF82D2E7A5B6", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_8500l:-:*:*:*:*:*:*:*", "matchCriteriaId": "04AB61E9-0148-495E-BD21-64D52DE60A6C", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_8510csr:-:*:*:*:*:*:*:*", "matchCriteriaId": "85D2C587-E95B-4E74-88CF-5930072258D3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_8510msr:-:*:*:*:*:*:*:*", "matchCriteriaId": "D3D1BB0B-0EFE-4C6D-A18E-3E48ABA01F00", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_8540csr:-:*:*:*:*:*:*:*", "matchCriteriaId": "74270062-2030-45A0-9C93-C1F3B7C88E8B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_8540msr:-:*:*:*:*:*:*:*", "matchCriteriaId": "0F403859-F034-4DD9-9CA5-708EADECB380", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9200:-:*:*:*:*:*:*:*", "matchCriteriaId": "FC4A5C56-0D08-4423-AEBD-33EDF172FCF9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9200cx:-:*:*:*:*:*:*:*", "matchCriteriaId": "7670A322-31C2-4A8A-86E9-09D63C52E4C2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9200l:-:*:*:*:*:*:*:*", "matchCriteriaId": "8D6376BE-3A69-469C-B6A9-2EFB55A3B87F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300:-:*:*:*:*:*:*:*", "matchCriteriaId": "0972076B-5C87-44B3-90EC-4C200B89318A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-24p-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "3765B3DB-8B1B-46EF-AF7D-ED1EB2079C3A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-24p-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "74AED057-2458-4DE0-8D51-ABD766D07F68", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-24s-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "19538C03-5FB8-4401-8B21-489C629D7E7D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-24s-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "B26D7061-F471-4DF0-A892-ED132958B84A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-24t-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "033ED443-80E7-4012-9825-07AAC0D44B96", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-24t-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "AD3F3CC6-A349-47B1-B282-B6458683C191", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-24u-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "CB24EF21-1C10-48A7-BC68-FFC842A28D12", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-24u-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "ED0625A2-BF14-4552-83D8-AEE0A04EA023", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-24ux-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "CD0D6ED6-AE64-4E20-B9CD-3EAA22709CFF", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-24ux-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "21AFDC0D-7629-424E-827B-C8A8767324C3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-48p-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "A263CFF2-A659-405B-90EA-51E49B25C6D3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-48p-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "CEFBD449-217D-4569-99F7-D56B853A3E07", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-48s-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "7ED668FC-D1A5-4175-A234-23760BA6E788", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-48s-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "0D650C48-9241-42F7-87A9-20733329489A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-48t-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "3ED16A65-9AFF-4825-95D1-162FBA0F566D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-48t-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "82D345E7-8208-41AC-B11A-4425D29E98A1", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-48u-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "E386D461-F1C1-4970-B056-D6119E74D449", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-48u-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "99F3A466-F665-4132-ABC4-2DFC0A7E2B55", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-48un-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "B3395168-FF2E-4CB6-AABE-5E36DEB241CA", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-48un-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "5F525CBC-1CE6-4CAB-B1C1-DFA7EA462EF0", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-48uxm-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "226F985C-4669-4D0A-9DB4-CB1465B37B02", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-48uxm-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "0B736A43-6F4E-40A9-84E4-D9E251489234", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l:-:*:*:*:*:*:*:*", "matchCriteriaId": "B2FF888F-46F5-4A79-BB88-BB2EC2D27E24", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l-24p-4g-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "26437DA7-2EFE-4CA2-8DB0-9FECBEFAE4EA", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l-24p-4g-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "E99CA124-7D86-463B-A31E-A7836B7493E6", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l-24p-4x-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "E014B028-8DD9-428C-B705-8F428F145932", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l-24p-4x-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "A6C44229-A842-49B2-AD3E-79C83DB63EBE", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l-24t-4g-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "5D56D21F-0F55-4AB1-AB9B-8EAE08F4BEDA", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l-24t-4g-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "D3C0441D-A7AC-4B4E-970A-3A441C2F66B0", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l-24t-4x-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "5306E847-C718-4C83-9C97-8AB498DC4A88", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l-24t-4x-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "18287CEF-B574-4498-A256-567CA6E6CA7C", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l-48p-4g-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "1E9AAA2C-495E-4FD1-9050-264FDC25254B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l-48p-4g-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "5713043E-2535-4540-B3EF-41FAC40BECE9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l-48p-4x-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "0C0C18E5-45B9-49D2-A4AB-DD8D5CB04C5C", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l-48p-4x-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "67701D77-8B03-446A-AE22-4B8CCCD6F029", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l-48t-4g-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "5B0BEAE3-2056-4B7B-8D7C-AEE3DC86CC2A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l-48t-4g-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "831A2390-7170-4FC0-A95E-3DAB1791017D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l-48t-4x-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "F788CBC4-782F-4A43-AC80-4AEF1C43A22D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l-48t-4x-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "493989DC-8F1B-45C9-AD11-38B97B958C9C", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l_stack:-:*:*:*:*:*:*:*", "matchCriteriaId": "419ABFB5-2C27-4EBE-98EF-8A8B718CD1F9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300lm:-:*:*:*:*:*:*:*", "matchCriteriaId": "FA0DBB2E-DB15-47E1-B8F2-3AC0B1197C5F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300x:-:*:*:*:*:*:*:*", "matchCriteriaId": "F168FB20-0C44-4A5B-910A-04B9517545C2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9400:-:*:*:*:*:*:*:*", "matchCriteriaId": "737F22AB-C5A9-4A18-BA3D-38A222491397", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9400_supervisor_engine-1:-:*:*:*:*:*:*:*", "matchCriteriaId": "2E5DCFD5-2B46-4D06-9E4C-B2325F440F02", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9407r:-:*:*:*:*:*:*:*", "matchCriteriaId": "D5508320-8318-41A8-8026-4A61907C1CD7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9410r:-:*:*:*:*:*:*:*", "matchCriteriaId": "AAD337D8-8C72-4025-A8C3-E63598DE7BDB", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9500:-:*:*:*:*:*:*:*", "matchCriteriaId": "176ACF88-6112-4179-8492-50C50577B300", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9500h:-:*:*:*:*:*:*:*", "matchCriteriaId": "D07FC868-0B38-4F24-BA40-87966FF80AB7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9600:-:*:*:*:*:*:*:*", "matchCriteriaId": "C19A801D-02D7-40B0-88E8-FE7BA8630E60", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9600_supervisor_engine-1:-:*:*:*:*:*:*:*", "matchCriteriaId": "5EA59279-3504-417D-9E86-E5886EE198BD", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9600x:-:*:*:*:*:*:*:*", "matchCriteriaId": "D4035136-CC10-4DDD-92AF-9DC41D19CF8A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800:-:*:*:*:*:*:*:*", "matchCriteriaId": "A48E6CF0-7A3B-4D11-8D02-0CD38F2420E9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800-40:-:*:*:*:*:*:*:*", "matchCriteriaId": "1B9ED0E5-CB20-4106-9CF2-8EB587B33543", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800-80:-:*:*:*:*:*:*:*", "matchCriteriaId": "2B0E620C-8E09-4F7C-A326-26013173B993", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800-cl:-:*:*:*:*:*:*:*", "matchCriteriaId": "FF93F1C8-669F-4ECB-8D81-ECDA7B550175", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "2E0BA345-B7D7-4975-9199-4DC7875BBFD0", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800-l-c:-:*:*:*:*:*:*:*", "matchCriteriaId": "4E9EA95F-4E39-4D9C-8A84-D1F6014A4A40", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800-l-f:-:*:*:*:*:*:*:*", "matchCriteriaId": "EA0BC769-C244-41BD-BE80-E67F4E1CDDA4", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_ie3200_rugged_switch:-:*:*:*:*:*:*:*", "matchCriteriaId": "86879AC0-890E-42F4-9561-6851F38FE0AD", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_ie3300_rugged_switch:-:*:*:*:*:*:*:*", "matchCriteriaId": "19017B10-F630-42CD-ACD2-E817FEF0E7F1", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:cloud_services_router_1000v:-:*:*:*:*:*:*:*", "matchCriteriaId": "4CCB8270-A01D-40A6-BF4B-26BAF65E68F3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:esr-6300-con-k9:-:*:*:*:*:*:*:*", "matchCriteriaId": "B5E69A6F-DFC0-4C8A-B77F-B7329FA5F567", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:esr-6300-ncp-k9:-:*:*:*:*:*:*:*", "matchCriteriaId": "2BA015C4-7163-4FCD-ADE1-D5481B10EACA", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:integrated_services_virtual_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "5361C70A-C036-4254-9698-BC58F48C465B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:network_convergence_system_520:-:*:*:*:*:*:*:*", "matchCriteriaId": "E7A35D05-30AC-460F-ADBF-5B7EB0801ACD", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "A vulnerability in the Border Gateway Protocol (BGP) over an Ethernet Virtual Private Network (EVPN) for Cisco IOS XE Software could allow an unauthenticated, remote attacker to cause the device to reload, resulting in a denial of service (DoS) condition, or potentially corrupt the BGP routing table, which could result in network instability. The vulnerability exists due to changes in the implementation of the BGP MPLS-Based Ethernet VPN RFC (RFC 7432) draft between IOS XE software releases. When the BGP Inclusive Multicast Ethernet Tag Route or BGP EVPN MAC/IP Advertisement Route update packet is received, it could be possible that the IP address length field is miscalculated. An attacker could exploit this vulnerability by sending a crafted BGP packet to an affected device after the BGP session was established. An exploit could allow the attacker to cause the affected device to reload or corrupt the BGP routing table; either outcome would result in a DoS. The vulnerability may be triggered when the router receives a crafted BGP message from a peer on an existing BGP session. This vulnerability affects all releases of Cisco IOS XE Software prior to software release 16.3 that support BGP EVPN configurations. If the device is not configured for EVPN, it is not vulnerable. Cisco Bug IDs: CSCui67191, CSCvg52875." }, { "lang": "es", "value": "Una vulnerabilidad en el protocolo BGP (Border Gateway Protocol) en una red Ethernet Virtual Private Network (EVPN) para Cisco IOS XE Software podr\u00eda permitir que un atacante remoto no autenticado haga que el dispositivo se reinicie, lo que da lugar a una denegaci\u00f3n de servicio (DoS) o, posiblemente, a que se corrompa la tabla de enrutamiento BGP, que a su vez puede dar como resultado la inestabilidad de la red. La vulnerabilidad existe debido a cambios en la implementaci\u00f3n de la versi\u00f3n de borrador de BGP MPLS-Based Ethernet VPN RFC (RFC 7432) entre distribuciones de software IOS XE. Cuando se reciben los paquetes de actualizaci\u00f3n BGP Inclusive Multicast Ethernet Tag Route or BGP EVPN MAC/IP Advertisement Route, es posible que el campo de longitud de direcci\u00f3n IP se calcule de manera incorrecta. Un atacante podr\u00eda explotar esta vulnerabilidad mediante el env\u00edo de un paquete BGP manipulado a un dispositivo afectado despu\u00e9s de que se establezca una sesi\u00f3n BGP. Un exploit podr\u00eda permitir que el atacante haga que se reinicie el dispositivo afectado o que corrompa la tabla de enrutamiento BGP. En cualquiera de los dos casos, el resultado ser\u00eda una denegaci\u00f3n de servicio (DoS). Esta vulnerabilidad puede tener lugar cuando el router recibe un mensaje BGP manipulado desde un peer o una sesi\u00f3n BGP existente. La vulnerabilidad afecta a todas las distribuciones de Cisco IOS XE Software anteriores a la versi\u00f3n 16.3 que soporta configuraciones BGP EVPN. Si el dispositivo no est\u00e1 configurado para EVPN, no es vulnerable. Cisco Bug IDs: CSCui67191, CSCvg52875." } ], "id": "CVE-2017-12319", "lastModified": "2024-11-21T03:09:18.213", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.1, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:C", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 6.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 2.2, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2018-03-27T09:29:00.280", "references": [ { "source": "ykramarz@cisco.com", "tags": [ "Broken Link", "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/101676" }, { "source": "ykramarz@cisco.com", "tags": [ "Vendor Advisory" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20171103-bgp" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link", "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/101676" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20171103-bgp" } ], "sourceIdentifier": "ykramarz@cisco.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-20" } ], "source": "ykramarz@cisco.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2020-09-24 18:15
Modified
2024-12-19 13:52
Severity ?
6.0 (Medium) - CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:N
6.0 (Medium) - CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:N
6.0 (Medium) - CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:N
Summary
A vulnerability in the file system permissions of Cisco IOS XE Software could allow an authenticated, local attacker to obtain read and write access to critical configuration or system files. The vulnerability is due to insufficient file system permissions on an affected device. An attacker could exploit this vulnerability by connecting to an affected device's guest shell, and accessing or modifying restricted files. A successful exploit could allow the attacker to view or modify restricted information or configurations that are normally not accessible to system administrators.
References
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:ios_xe:16.12.1:*:*:*:*:*:*:*", "matchCriteriaId": "C98DED36-D4B5-48D6-964E-EEEE97936700", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:1100-4g_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "0F77CD6A-83DA-4F31-A128-AD6DAECD623B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1100-4gltegb_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "62564BB8-1282-4597-A645-056298BE7CCB", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1100-4gltena_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "80E9CC47-3D7C-437A-85BE-4BB94C8AF1B8", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1100-4p_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "A2D2305B-B69E-4F74-A44E-07B3205CE9F7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1100-6g_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "2B68B363-3C57-4E95-8B13-0F9B59D551F7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1100-8p_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "26DD41B3-1D1D-44D3-BA8E-5A66AFEE77E6", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1100-lte_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "EBE4E146-1D77-4F15-AE58-3C1CE5DB62C5", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1100_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "1952B64C-4AE0-4CCB-86C5-8D1FF6A12822", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1101-4p_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "5AAD4397-6DCF-493A-BD61-3A890F6F3AB2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1101_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "5EB8A757-7888-4AC2-BE44-B89DB83C6C77", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1109-2p_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "3F2F0A8E-97F6-41AC-BE67-4B2D60F9D36B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1109-4p_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "BB9229F3-7BCE-46C4-9879-D57B5BAAE44E", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1109_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "B80890A8-E3D3-462C-B125-9E9BC6525B02", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1111x-8p_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "A5A606FE-E6F1-43F9-B1CD-D9DF35FC3573", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1111x_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "0547E196-5991-4C33-823A-342542E9DFD3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:111x_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "802CBFC1-8A2F-4BF7-A1D3-00622C33BE16", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1120_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "7AFE0FC1-EEBC-42F0-88B0-4AF5B76DDD97", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1160_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "D916389F-54DB-44CB-91DD-7CE3C7059350", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4221_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "6C8AED7C-DDA3-4C29-BB95-6518C02C551A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4331_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "5419CB9F-241F-4431-914F-2659BE27BEA5", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4431_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "5720462A-BE6B-4E84-A1A1-01E80BBA86AD", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4451_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "82225D40-537F-41D2-B1C4-1B7D06466B06", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4461_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "E8B60888-6E2B-494E-AC65-83337661EE7D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1000-x:-:*:*:*:*:*:*:*", "matchCriteriaId": "FE2182E7-C813-4966-A36C-E648A9344299", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1001:-:*:*:*:*:*:*:*", "matchCriteriaId": "ED7C321E-F083-4AB6-96A0-D6358980441E", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1001-x:-:*:*:*:*:*:*:*", "matchCriteriaId": "09C913FF-63D5-43FB-8B39-598EF436BA5A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1002:-:*:*:*:*:*:*:*", "matchCriteriaId": "E4376E56-A21C-4642-A85D-439C8E21CD7F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1002-x:-:*:*:*:*:*:*:*", "matchCriteriaId": "444F688F-79D0-4F22-B530-7BD520080B8F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1004:-:*:*:*:*:*:*:*", "matchCriteriaId": "55DD2272-10C2-43B9-9F13-6DC41DBE179B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1006:-:*:*:*:*:*:*:*", "matchCriteriaId": "7428E0A8-1641-47FB-9CA9-34311DEF660D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1013:-:*:*:*:*:*:*:*", "matchCriteriaId": "854D9594-FE84-4E7B-BA21-A3287F2DC302", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr1001-hx:-:*:*:*:*:*:*:*", "matchCriteriaId": "0C24227E-9FF6-4757-A342-958CA4B8BF63", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr1001-hx-rf:-:*:*:*:*:*:*:*", "matchCriteriaId": "9E529335-18D1-4CEC-A8D5-CC1CA33D64F5", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr1001-x-rf:-:*:*:*:*:*:*:*", "matchCriteriaId": "D9FBFB5C-347B-4F73-93BE-4D3137D8F93A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr1001-x-ws:-:*:*:*:*:*:*:*", "matchCriteriaId": "9F040372-CDAD-4AC4-9B7C-BFF9658B6BF2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr1002-hx:-:*:*:*:*:*:*:*", "matchCriteriaId": "C33862F1-652A-4F60-BD3E-A6B3733E56A9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr1002-hx-rf:-:*:*:*:*:*:*:*", "matchCriteriaId": "130205FD-CA31-4E49-B8C4-181840270C70", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr1002-hx-ws:-:*:*:*:*:*:*:*", "matchCriteriaId": "908A56D8-64AF-4813-9D4D-C429C0603A31", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr1002-x-rf:-:*:*:*:*:*:*:*", "matchCriteriaId": "53DAF422-7E0B-44EB-AD8D-4643A9711739", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr1002-x-ws:-:*:*:*:*:*:*:*", "matchCriteriaId": "1F7F661E-335C-4123-9363-E2E5D51846C1", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800-40:-:*:*:*:*:*:*:*", "matchCriteriaId": "1B9ED0E5-CB20-4106-9CF2-8EB587B33543", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800-80:-:*:*:*:*:*:*:*", "matchCriteriaId": "2B0E620C-8E09-4F7C-A326-26013173B993", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800-cl:-:*:*:*:*:*:*:*", "matchCriteriaId": "FF93F1C8-669F-4ECB-8D81-ECDA7B550175", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "2E0BA345-B7D7-4975-9199-4DC7875BBFD0", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800-l-c:-:*:*:*:*:*:*:*", "matchCriteriaId": "4E9EA95F-4E39-4D9C-8A84-D1F6014A4A40", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800-l-f:-:*:*:*:*:*:*:*", "matchCriteriaId": "EA0BC769-C244-41BD-BE80-E67F4E1CDDA4", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9200-24p:-:*:*:*:*:*:*:*", "matchCriteriaId": "18736C74-F68F-4D0B-AE2B-4BC1834EF794", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9200-24t:-:*:*:*:*:*:*:*", "matchCriteriaId": "D223C2AB-22A4-42B5-8BBB-78E2CBF23B40", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9200-48p:-:*:*:*:*:*:*:*", "matchCriteriaId": "BDD3EAA2-8F25-4099-B76F-5ACC3BE34610", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9200-48t:-:*:*:*:*:*:*:*", "matchCriteriaId": "AE9BD57F-BDAC-46DD-AF87-8914B29670F2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9200l-24p-4g:-:*:*:*:*:*:*:*", "matchCriteriaId": "AFCEBFFC-DD60-4CB1-A7F2-9AC09977BA4F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9200l-24p-4x:-:*:*:*:*:*:*:*", "matchCriteriaId": "B9F7B21F-1DAA-45C7-8C24-D3A19F1C5459", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9200l-24pxg-2y:-:*:*:*:*:*:*:*", "matchCriteriaId": "1C4F9918-E075-4F78-AFD7-0BB7FA97C1F6", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9200l-24pxg-4x:-:*:*:*:*:*:*:*", "matchCriteriaId": "C7E00A0B-A58E-472F-B107-0FE106751F2D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9200l-24t-4g:-:*:*:*:*:*:*:*", "matchCriteriaId": "BCB45406-5216-4A11-B8D3-C44639DC26B0", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9200l-24t-4x:-:*:*:*:*:*:*:*", "matchCriteriaId": "215D01AE-3767-482A-85C5-3361506F0AC3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9200l-48p-4g:-:*:*:*:*:*:*:*", "matchCriteriaId": "A06E37A8-166F-4534-9089-D20B1227F4DD", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9200l-48p-4x:-:*:*:*:*:*:*:*", "matchCriteriaId": "B9D6DAE3-BAD0-46D8-B899-45B955F532F7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9200l-48pxg-2y:-:*:*:*:*:*:*:*", "matchCriteriaId": "327167E8-4B65-4F9D-8760-34CDA03887CA", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9200l-48pxg-4x:-:*:*:*:*:*:*:*", "matchCriteriaId": "A0DA2253-C6A9-4749-B313-6552628A96F3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9200l-48t-4g:-:*:*:*:*:*:*:*", "matchCriteriaId": "C925086A-94B9-4FE0-9FEB-3242C1217453", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9200l-48t-4x:-:*:*:*:*:*:*:*", "matchCriteriaId": "6EB14B34-4035-41D2-834B-7FB069264207", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300-24p:-:*:*:*:*:*:*:*", "matchCriteriaId": "F257D2BE-7618-4B6A-AFCE-6D9D0084FA1D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300-24s:-:*:*:*:*:*:*:*", "matchCriteriaId": "8BA927CE-9D8E-4BC0-9EA6-641E7C4F71B3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300-24t:-:*:*:*:*:*:*:*", "matchCriteriaId": "9A46D298-1685-410E-879C-2EBC45C185AC", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300-24u:-:*:*:*:*:*:*:*", "matchCriteriaId": "CA4ACF54-E576-4D8A-A4E6-17A37EEC53DA", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300-24ux:-:*:*:*:*:*:*:*", "matchCriteriaId": "196A7C06-8371-479D-973D-591DEB181739", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300-48p:-:*:*:*:*:*:*:*", "matchCriteriaId": "EE42511E-9883-4779-A8E5-FC3E16EF2793", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300-48s:-:*:*:*:*:*:*:*", "matchCriteriaId": "DB06AD21-91A7-46B8-8F44-683828A5422D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300-48t:-:*:*:*:*:*:*:*", "matchCriteriaId": "5DA169AF-3743-4051-B63B-FF6E1ADCD886", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300-48u:-:*:*:*:*:*:*:*", "matchCriteriaId": "7D13CF5B-4482-4C7D-8D6A-E220F3E4F868", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300-48un:-:*:*:*:*:*:*:*", "matchCriteriaId": "92134C0A-4E5B-43EF-8439-484DF504C43C", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300-48uxm:-:*:*:*:*:*:*:*", "matchCriteriaId": "26ECF9BD-F632-4A02-8993-C0D44B91289C", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300l-24p-4g:-:*:*:*:*:*:*:*", "matchCriteriaId": "48730DB5-94AF-4BE7-8047-52B8B47CE35A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300l-24p-4x:-:*:*:*:*:*:*:*", "matchCriteriaId": "E3A88142-3284-4C25-8774-36004B5F9087", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300l-24t-4g:-:*:*:*:*:*:*:*", "matchCriteriaId": "8EB76311-4B6D-4897-A683-4244E92BD570", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300l-24t-4x:-:*:*:*:*:*:*:*", "matchCriteriaId": "CDDA2975-CDB7-4182-A03E-D34F15CDF6F1", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300l-48p-4g:-:*:*:*:*:*:*:*", "matchCriteriaId": "35B9D0B5-4BE1-490E-9A68-00A3D357BC3D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300l-48p-4x:-:*:*:*:*:*:*:*", "matchCriteriaId": "71FA2F5A-6146-4142-96A8-552118E4BB67", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300l-48t-4g:-:*:*:*:*:*:*:*", "matchCriteriaId": "BEF786D6-F28F-49D8-A15C-BFD0AA934355", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300l-48t-4x:-:*:*:*:*:*:*:*", "matchCriteriaId": "CA32B0AC-1B0A-4ED8-8532-9C7BE6E059D4", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9404r:-:*:*:*:*:*:*:*", "matchCriteriaId": "1FEFF895-6E4A-4108-BD25-D7DC83154832", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9407r:-:*:*:*:*:*:*:*", "matchCriteriaId": "A485A9A0-2EEC-4C13-846C-0DE2265B2A31", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9410r:-:*:*:*:*:*:*:*", "matchCriteriaId": "3B9F1ACA-9D67-4BF0-A357-40D39A61ED00", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9500-12q:-:*:*:*:*:*:*:*", "matchCriteriaId": "6BFEE45F-C5AC-483D-9DE6-4CEB98D80A0C", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9500-16x:-:*:*:*:*:*:*:*", "matchCriteriaId": "FD6F5BBC-4627-4A3E-B827-3CEE7EE969D0", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9500-24q:-:*:*:*:*:*:*:*", "matchCriteriaId": "8B2E41E2-00CE-42C4-8C91-9307D76F5D7A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9500-24y4c:-:*:*:*:*:*:*:*", "matchCriteriaId": "98CB2D23-B5F8-4FA9-8431-3B0124CE2140", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9500-32c:-:*:*:*:*:*:*:*", "matchCriteriaId": "E8A8BA9F-3361-43CD-8031-A5DF0AD68BEB", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9500-32qc:-:*:*:*:*:*:*:*", "matchCriteriaId": "6DFE4BB6-FC9A-42B3-B8A0-2610D71BB9B8", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9500-40x:-:*:*:*:*:*:*:*", "matchCriteriaId": "53D13F1D-345D-45D5-9000-DAFE8A85D71B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9500-48y4c:-:*:*:*:*:*:*:*", "matchCriteriaId": "8CFB064E-E390-47B5-AA76-5D3D2E368055", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:csr_1000v:*:*:*:*:*:*:*:*", "matchCriteriaId": "A7A99113-21C8-4DC4-865B-BEE7401B7720", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3650-12x48uq:-:*:*:*:*:*:*:*", "matchCriteriaId": "75310844-0DEA-4F0B-B9DB-AA55AA3EED17", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3650-12x48ur:-:*:*:*:*:*:*:*", "matchCriteriaId": "28D2AC87-9D6C-4E49-8923-F6B5C73B18F6", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3650-12x48uz:-:*:*:*:*:*:*:*", "matchCriteriaId": "D0A51E5D-501F-4EDE-8566-A6C217D4C7C3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3650-24pd:-:*:*:*:*:*:*:*", "matchCriteriaId": "BFB1635F-48C9-47A4-8284-953DFA0B1C89", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3650-24pdm:-:*:*:*:*:*:*:*", "matchCriteriaId": "EE619CD8-98F9-4CAC-BFB7-EB4DD84040B9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3650-24ps:-:*:*:*:*:*:*:*", "matchCriteriaId": "EE323F9B-C767-4B8E-82C2-1387F29444BC", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3650-24td:-:*:*:*:*:*:*:*", "matchCriteriaId": "5124B311-935A-4267-B360-08C8F0BE8691", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3650-24ts:-:*:*:*:*:*:*:*", "matchCriteriaId": "E92A4C9B-B5AA-4112-9136-D6E187057BE7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3650-48fd:-:*:*:*:*:*:*:*", "matchCriteriaId": "6E328765-1E27-4E50-9DE0-556D4A349151", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3650-48fq:-:*:*:*:*:*:*:*", "matchCriteriaId": "A8528780-0254-4D21-8172-71BD01988608", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3650-48fqm:-:*:*:*:*:*:*:*", "matchCriteriaId": "97203BEC-044F-4263-A4EA-536486BBEC6A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3650-48fs:-:*:*:*:*:*:*:*", "matchCriteriaId": "C3AAB4D4-6986-4055-B68D-AA9E306DA5BD", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3650-48pd:-:*:*:*:*:*:*:*", "matchCriteriaId": "F821C98D-B8E3-44A9-8534-ACBDD4BEB5F3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3650-48pq:-:*:*:*:*:*:*:*", "matchCriteriaId": "733850D4-DD9D-40B8-BB7F-FF9C26818FAC", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3650-48ps:-:*:*:*:*:*:*:*", "matchCriteriaId": "276373D2-CB95-43F8-A4C4-5A0E1B0046F7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3650-48td:-:*:*:*:*:*:*:*", "matchCriteriaId": "77599A2E-3149-4C7B-90A2-C95E4FAAC3E1", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3650-48tq:-:*:*:*:*:*:*:*", "matchCriteriaId": "5A14F739-1643-4425-8C9E-4A7FB831F4B8", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3650-48ts:-:*:*:*:*:*:*:*", "matchCriteriaId": "3E1D0F90-14C7-404F-9F75-9D9937E489D9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3650-8x24uq:-:*:*:*:*:*:*:*", "matchCriteriaId": "CCE19812-3A07-4561-BB1A-0B43C11F5FA3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3850:-:*:*:*:*:*:*:*", "matchCriteriaId": "BA292FB5-7589-4E22-8AE1-CEE4E987CD9E", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3850-12s:-:*:*:*:*:*:*:*", "matchCriteriaId": "3C0BCC2C-20D6-40EB-9334-C83FC5F69A93", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3850-12x48u:-:*:*:*:*:*:*:*", "matchCriteriaId": "0F3EC00D-ACEA-49DE-A7A8-42CCA6569D2A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3850-12xs:-:*:*:*:*:*:*:*", "matchCriteriaId": "1341B21E-49E9-4219-B1B0-592B180D5D09", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3850-24p:-:*:*:*:*:*:*:*", "matchCriteriaId": "1EAF61B9-CE12-40E9-9DCE-D3411E74BBB3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3850-24s:-:*:*:*:*:*:*:*", "matchCriteriaId": "D1DB530A-74B9-43DA-B8E8-A761E6A159F1", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3850-24t:-:*:*:*:*:*:*:*", "matchCriteriaId": "3B8C8EA0-7767-4CC1-88BE-B678FAFD96C2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3850-24u:-:*:*:*:*:*:*:*", "matchCriteriaId": "56929D47-3994-4008-87DA-F64AAB7EB12D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3850-24xs:-:*:*:*:*:*:*:*", "matchCriteriaId": "7C0CE864-1B46-4040-87F3-3CFE3517422C", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3850-24xu:-:*:*:*:*:*:*:*", "matchCriteriaId": "B7EFF383-6194-41C0-A6FE-DBF17D43EDDD", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3850-48f:-:*:*:*:*:*:*:*", "matchCriteriaId": "BA9254CA-6616-4743-B146-A120D97350A2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3850-48p:-:*:*:*:*:*:*:*", "matchCriteriaId": "3D75A217-8CDF-40B5-BB48-D018FFC6BCBA", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3850-48t:-:*:*:*:*:*:*:*", "matchCriteriaId": "6C1CD87D-3AAA-4474-8C90-26552FF5C90B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3850-48u:-:*:*:*:*:*:*:*", "matchCriteriaId": "9AE2EAFB-83D9-4517-9B17-3A6D3D846D9F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3850-48xs:-:*:*:*:*:*:*:*", "matchCriteriaId": "819E8E03-F31D-47BF-9725-6F352924F002", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "A vulnerability in the file system permissions of Cisco IOS XE Software could allow an authenticated, local attacker to obtain read and write access to critical configuration or system files. The vulnerability is due to insufficient file system permissions on an affected device. An attacker could exploit this vulnerability by connecting to an affected device\u0027s guest shell, and accessing or modifying restricted files. A successful exploit could allow the attacker to view or modify restricted information or configurations that are normally not accessible to system administrators." }, { "lang": "es", "value": "Una vulnerabilidad en los permisos del sistema de archivos de Cisco IOS XE Software, podr\u00eda permitir a un atacante local autenticado conseguir acceso de lectura y escritura a la configuraci\u00f3n cr\u00edtica o archivos del sistema.\u0026#xa0;La vulnerabilidad es debido a permisos insuficientes del sistema de archivos en un dispositivo afectado.\u0026#xa0;Un atacante podr\u00eda explotar esta vulnerabilidad mediante la conexi\u00f3n al shell invitado de un dispositivo afectado y accediendo o modificando archivos restringidos.\u0026#xa0;Una explotaci\u00f3n con \u00e9xito podr\u00eda permitir al atacante visualizar o modificar informaci\u00f3n restringida o configuraciones que normalmente no son accesibles para los administradores del sistema." } ], "id": "CVE-2020-3503", "lastModified": "2024-12-19T13:52:35.190", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "LOW", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 3.6, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 4.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 6.0, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:N", "version": "3.1" }, "exploitabilityScore": 0.8, "impactScore": 5.2, "source": "ykramarz@cisco.com", "type": "Secondary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 6.0, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:N", "version": "3.1" }, "exploitabilityScore": 0.8, "impactScore": 5.2, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2020-09-24T18:15:20.887", "references": [ { "source": "ykramarz@cisco.com", "tags": [ "Vendor Advisory" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-unauth-file-access-eBTWkKVW" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-unauth-file-access-eBTWkKVW" } ], "sourceIdentifier": "ykramarz@cisco.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-284" } ], "source": "ykramarz@cisco.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-732" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2020-09-24 18:15
Modified
2024-12-19 13:52
Severity ?
6.0 (Medium) - CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:N
7.8 (High) - CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
7.8 (High) - CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Summary
A vulnerability in the application-hosting subsystem of Cisco IOS XE Software could allow an authenticated, local attacker to elevate privileges to root on an affected device. The attacker could execute IOS XE commands outside the application-hosting subsystem Docker container as well as on the underlying Linux operating system. These commands could be run as the root user. The vulnerability is due to a combination of two factors: (a) incomplete input validation of the user payload of CLI commands, and (b) improper role-based access control (RBAC) when commands are issued at the command line within the application-hosting subsystem. An attacker could exploit this vulnerability by using a CLI command with crafted user input. A successful exploit could allow the lower-privileged attacker to execute arbitrary CLI commands with root privileges. The attacker would need valid user credentials to exploit this vulnerability.
References
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:ios_xe:16.12.1:*:*:*:*:*:*:*", "matchCriteriaId": "C98DED36-D4B5-48D6-964E-EEEE97936700", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:1100-4g_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "0F77CD6A-83DA-4F31-A128-AD6DAECD623B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1100-4gltegb_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "62564BB8-1282-4597-A645-056298BE7CCB", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1100-4gltena_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "80E9CC47-3D7C-437A-85BE-4BB94C8AF1B8", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1100-4p_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "A2D2305B-B69E-4F74-A44E-07B3205CE9F7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1100-6g_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "2B68B363-3C57-4E95-8B13-0F9B59D551F7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1100-8p_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "26DD41B3-1D1D-44D3-BA8E-5A66AFEE77E6", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1100-lte_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "EBE4E146-1D77-4F15-AE58-3C1CE5DB62C5", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1100_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "1952B64C-4AE0-4CCB-86C5-8D1FF6A12822", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1101-4p_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "5AAD4397-6DCF-493A-BD61-3A890F6F3AB2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1101_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "5EB8A757-7888-4AC2-BE44-B89DB83C6C77", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1109-2p_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "3F2F0A8E-97F6-41AC-BE67-4B2D60F9D36B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1109-4p_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "BB9229F3-7BCE-46C4-9879-D57B5BAAE44E", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1109_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "B80890A8-E3D3-462C-B125-9E9BC6525B02", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1111x-8p_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "A5A606FE-E6F1-43F9-B1CD-D9DF35FC3573", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1111x_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "0547E196-5991-4C33-823A-342542E9DFD3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:111x_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "802CBFC1-8A2F-4BF7-A1D3-00622C33BE16", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1120_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "7AFE0FC1-EEBC-42F0-88B0-4AF5B76DDD97", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1160_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "D916389F-54DB-44CB-91DD-7CE3C7059350", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4221_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "6C8AED7C-DDA3-4C29-BB95-6518C02C551A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4331_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "5419CB9F-241F-4431-914F-2659BE27BEA5", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4431_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "5720462A-BE6B-4E84-A1A1-01E80BBA86AD", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4451_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "82225D40-537F-41D2-B1C4-1B7D06466B06", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4461_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "E8B60888-6E2B-494E-AC65-83337661EE7D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1000-x:-:*:*:*:*:*:*:*", "matchCriteriaId": "FE2182E7-C813-4966-A36C-E648A9344299", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1001:-:*:*:*:*:*:*:*", "matchCriteriaId": "ED7C321E-F083-4AB6-96A0-D6358980441E", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1001-x:-:*:*:*:*:*:*:*", "matchCriteriaId": "09C913FF-63D5-43FB-8B39-598EF436BA5A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1002:-:*:*:*:*:*:*:*", "matchCriteriaId": "E4376E56-A21C-4642-A85D-439C8E21CD7F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1002-x:-:*:*:*:*:*:*:*", "matchCriteriaId": "444F688F-79D0-4F22-B530-7BD520080B8F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1004:-:*:*:*:*:*:*:*", "matchCriteriaId": "55DD2272-10C2-43B9-9F13-6DC41DBE179B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1006:-:*:*:*:*:*:*:*", "matchCriteriaId": "7428E0A8-1641-47FB-9CA9-34311DEF660D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1013:-:*:*:*:*:*:*:*", "matchCriteriaId": "854D9594-FE84-4E7B-BA21-A3287F2DC302", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr1001-hx:-:*:*:*:*:*:*:*", "matchCriteriaId": "0C24227E-9FF6-4757-A342-958CA4B8BF63", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr1001-hx-rf:-:*:*:*:*:*:*:*", "matchCriteriaId": "9E529335-18D1-4CEC-A8D5-CC1CA33D64F5", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr1001-x-rf:-:*:*:*:*:*:*:*", "matchCriteriaId": "D9FBFB5C-347B-4F73-93BE-4D3137D8F93A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr1001-x-ws:-:*:*:*:*:*:*:*", "matchCriteriaId": "9F040372-CDAD-4AC4-9B7C-BFF9658B6BF2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr1002-hx:-:*:*:*:*:*:*:*", "matchCriteriaId": "C33862F1-652A-4F60-BD3E-A6B3733E56A9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr1002-hx-rf:-:*:*:*:*:*:*:*", "matchCriteriaId": "130205FD-CA31-4E49-B8C4-181840270C70", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr1002-hx-ws:-:*:*:*:*:*:*:*", "matchCriteriaId": "908A56D8-64AF-4813-9D4D-C429C0603A31", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr1002-x-rf:-:*:*:*:*:*:*:*", "matchCriteriaId": "53DAF422-7E0B-44EB-AD8D-4643A9711739", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr1002-x-ws:-:*:*:*:*:*:*:*", "matchCriteriaId": "1F7F661E-335C-4123-9363-E2E5D51846C1", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800-40:-:*:*:*:*:*:*:*", "matchCriteriaId": "1B9ED0E5-CB20-4106-9CF2-8EB587B33543", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800-80:-:*:*:*:*:*:*:*", "matchCriteriaId": "2B0E620C-8E09-4F7C-A326-26013173B993", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800-cl:-:*:*:*:*:*:*:*", "matchCriteriaId": "FF93F1C8-669F-4ECB-8D81-ECDA7B550175", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "2E0BA345-B7D7-4975-9199-4DC7875BBFD0", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800-l-c:-:*:*:*:*:*:*:*", "matchCriteriaId": "4E9EA95F-4E39-4D9C-8A84-D1F6014A4A40", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800-l-f:-:*:*:*:*:*:*:*", "matchCriteriaId": "EA0BC769-C244-41BD-BE80-E67F4E1CDDA4", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9200-24p:-:*:*:*:*:*:*:*", "matchCriteriaId": "18736C74-F68F-4D0B-AE2B-4BC1834EF794", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9200-24t:-:*:*:*:*:*:*:*", "matchCriteriaId": "D223C2AB-22A4-42B5-8BBB-78E2CBF23B40", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9200-48p:-:*:*:*:*:*:*:*", "matchCriteriaId": "BDD3EAA2-8F25-4099-B76F-5ACC3BE34610", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9200-48t:-:*:*:*:*:*:*:*", "matchCriteriaId": "AE9BD57F-BDAC-46DD-AF87-8914B29670F2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9200l-24p-4g:-:*:*:*:*:*:*:*", "matchCriteriaId": "AFCEBFFC-DD60-4CB1-A7F2-9AC09977BA4F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9200l-24p-4x:-:*:*:*:*:*:*:*", "matchCriteriaId": "B9F7B21F-1DAA-45C7-8C24-D3A19F1C5459", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9200l-24pxg-2y:-:*:*:*:*:*:*:*", "matchCriteriaId": "1C4F9918-E075-4F78-AFD7-0BB7FA97C1F6", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9200l-24pxg-4x:-:*:*:*:*:*:*:*", "matchCriteriaId": "C7E00A0B-A58E-472F-B107-0FE106751F2D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9200l-24t-4g:-:*:*:*:*:*:*:*", "matchCriteriaId": "BCB45406-5216-4A11-B8D3-C44639DC26B0", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9200l-24t-4x:-:*:*:*:*:*:*:*", "matchCriteriaId": "215D01AE-3767-482A-85C5-3361506F0AC3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9200l-48p-4g:-:*:*:*:*:*:*:*", "matchCriteriaId": "A06E37A8-166F-4534-9089-D20B1227F4DD", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9200l-48p-4x:-:*:*:*:*:*:*:*", "matchCriteriaId": "B9D6DAE3-BAD0-46D8-B899-45B955F532F7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9200l-48pxg-2y:-:*:*:*:*:*:*:*", "matchCriteriaId": "327167E8-4B65-4F9D-8760-34CDA03887CA", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9200l-48pxg-4x:-:*:*:*:*:*:*:*", "matchCriteriaId": "A0DA2253-C6A9-4749-B313-6552628A96F3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9200l-48t-4g:-:*:*:*:*:*:*:*", "matchCriteriaId": "C925086A-94B9-4FE0-9FEB-3242C1217453", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9200l-48t-4x:-:*:*:*:*:*:*:*", "matchCriteriaId": "6EB14B34-4035-41D2-834B-7FB069264207", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300-24p:-:*:*:*:*:*:*:*", "matchCriteriaId": "F257D2BE-7618-4B6A-AFCE-6D9D0084FA1D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300-24s:-:*:*:*:*:*:*:*", "matchCriteriaId": "8BA927CE-9D8E-4BC0-9EA6-641E7C4F71B3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300-24t:-:*:*:*:*:*:*:*", "matchCriteriaId": "9A46D298-1685-410E-879C-2EBC45C185AC", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300-24u:-:*:*:*:*:*:*:*", "matchCriteriaId": "CA4ACF54-E576-4D8A-A4E6-17A37EEC53DA", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300-24ux:-:*:*:*:*:*:*:*", "matchCriteriaId": "196A7C06-8371-479D-973D-591DEB181739", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300-48p:-:*:*:*:*:*:*:*", "matchCriteriaId": "EE42511E-9883-4779-A8E5-FC3E16EF2793", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300-48s:-:*:*:*:*:*:*:*", "matchCriteriaId": "DB06AD21-91A7-46B8-8F44-683828A5422D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300-48t:-:*:*:*:*:*:*:*", "matchCriteriaId": "5DA169AF-3743-4051-B63B-FF6E1ADCD886", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300-48u:-:*:*:*:*:*:*:*", "matchCriteriaId": "7D13CF5B-4482-4C7D-8D6A-E220F3E4F868", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300-48un:-:*:*:*:*:*:*:*", "matchCriteriaId": "92134C0A-4E5B-43EF-8439-484DF504C43C", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300-48uxm:-:*:*:*:*:*:*:*", "matchCriteriaId": "26ECF9BD-F632-4A02-8993-C0D44B91289C", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300l-24p-4g:-:*:*:*:*:*:*:*", "matchCriteriaId": "48730DB5-94AF-4BE7-8047-52B8B47CE35A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300l-24p-4x:-:*:*:*:*:*:*:*", "matchCriteriaId": "E3A88142-3284-4C25-8774-36004B5F9087", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300l-24t-4g:-:*:*:*:*:*:*:*", "matchCriteriaId": "8EB76311-4B6D-4897-A683-4244E92BD570", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300l-24t-4x:-:*:*:*:*:*:*:*", "matchCriteriaId": "CDDA2975-CDB7-4182-A03E-D34F15CDF6F1", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300l-48p-4g:-:*:*:*:*:*:*:*", "matchCriteriaId": "35B9D0B5-4BE1-490E-9A68-00A3D357BC3D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300l-48p-4x:-:*:*:*:*:*:*:*", "matchCriteriaId": "71FA2F5A-6146-4142-96A8-552118E4BB67", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300l-48t-4g:-:*:*:*:*:*:*:*", "matchCriteriaId": "BEF786D6-F28F-49D8-A15C-BFD0AA934355", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300l-48t-4x:-:*:*:*:*:*:*:*", "matchCriteriaId": "CA32B0AC-1B0A-4ED8-8532-9C7BE6E059D4", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9404r:-:*:*:*:*:*:*:*", "matchCriteriaId": "1FEFF895-6E4A-4108-BD25-D7DC83154832", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9407r:-:*:*:*:*:*:*:*", "matchCriteriaId": "A485A9A0-2EEC-4C13-846C-0DE2265B2A31", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9410r:-:*:*:*:*:*:*:*", "matchCriteriaId": "3B9F1ACA-9D67-4BF0-A357-40D39A61ED00", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9500-12q:-:*:*:*:*:*:*:*", "matchCriteriaId": "6BFEE45F-C5AC-483D-9DE6-4CEB98D80A0C", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9500-16x:-:*:*:*:*:*:*:*", "matchCriteriaId": "FD6F5BBC-4627-4A3E-B827-3CEE7EE969D0", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9500-24q:-:*:*:*:*:*:*:*", "matchCriteriaId": "8B2E41E2-00CE-42C4-8C91-9307D76F5D7A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9500-24y4c:-:*:*:*:*:*:*:*", "matchCriteriaId": "98CB2D23-B5F8-4FA9-8431-3B0124CE2140", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9500-32c:-:*:*:*:*:*:*:*", "matchCriteriaId": "E8A8BA9F-3361-43CD-8031-A5DF0AD68BEB", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9500-32qc:-:*:*:*:*:*:*:*", "matchCriteriaId": "6DFE4BB6-FC9A-42B3-B8A0-2610D71BB9B8", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9500-40x:-:*:*:*:*:*:*:*", "matchCriteriaId": "53D13F1D-345D-45D5-9000-DAFE8A85D71B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9500-48y4c:-:*:*:*:*:*:*:*", "matchCriteriaId": "8CFB064E-E390-47B5-AA76-5D3D2E368055", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:csr_1000v:*:*:*:*:*:*:*:*", "matchCriteriaId": "A7A99113-21C8-4DC4-865B-BEE7401B7720", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3650-12x48uq:-:*:*:*:*:*:*:*", "matchCriteriaId": "75310844-0DEA-4F0B-B9DB-AA55AA3EED17", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3650-12x48ur:-:*:*:*:*:*:*:*", "matchCriteriaId": "28D2AC87-9D6C-4E49-8923-F6B5C73B18F6", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3650-12x48uz:-:*:*:*:*:*:*:*", "matchCriteriaId": "D0A51E5D-501F-4EDE-8566-A6C217D4C7C3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3650-24pd:-:*:*:*:*:*:*:*", "matchCriteriaId": "BFB1635F-48C9-47A4-8284-953DFA0B1C89", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3650-24pdm:-:*:*:*:*:*:*:*", "matchCriteriaId": "EE619CD8-98F9-4CAC-BFB7-EB4DD84040B9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3650-24ps:-:*:*:*:*:*:*:*", "matchCriteriaId": "EE323F9B-C767-4B8E-82C2-1387F29444BC", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3650-24td:-:*:*:*:*:*:*:*", "matchCriteriaId": "5124B311-935A-4267-B360-08C8F0BE8691", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3650-24ts:-:*:*:*:*:*:*:*", "matchCriteriaId": "E92A4C9B-B5AA-4112-9136-D6E187057BE7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3650-48fd:-:*:*:*:*:*:*:*", "matchCriteriaId": "6E328765-1E27-4E50-9DE0-556D4A349151", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3650-48fq:-:*:*:*:*:*:*:*", "matchCriteriaId": "A8528780-0254-4D21-8172-71BD01988608", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3650-48fqm:-:*:*:*:*:*:*:*", "matchCriteriaId": "97203BEC-044F-4263-A4EA-536486BBEC6A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3650-48fs:-:*:*:*:*:*:*:*", "matchCriteriaId": "C3AAB4D4-6986-4055-B68D-AA9E306DA5BD", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3650-48pd:-:*:*:*:*:*:*:*", "matchCriteriaId": "F821C98D-B8E3-44A9-8534-ACBDD4BEB5F3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3650-48pq:-:*:*:*:*:*:*:*", "matchCriteriaId": "733850D4-DD9D-40B8-BB7F-FF9C26818FAC", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3650-48ps:-:*:*:*:*:*:*:*", "matchCriteriaId": "276373D2-CB95-43F8-A4C4-5A0E1B0046F7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3650-48td:-:*:*:*:*:*:*:*", "matchCriteriaId": "77599A2E-3149-4C7B-90A2-C95E4FAAC3E1", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3650-48tq:-:*:*:*:*:*:*:*", "matchCriteriaId": "5A14F739-1643-4425-8C9E-4A7FB831F4B8", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3650-48ts:-:*:*:*:*:*:*:*", "matchCriteriaId": "3E1D0F90-14C7-404F-9F75-9D9937E489D9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3650-8x24uq:-:*:*:*:*:*:*:*", "matchCriteriaId": "CCE19812-3A07-4561-BB1A-0B43C11F5FA3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3850:-:*:*:*:*:*:*:*", "matchCriteriaId": "BA292FB5-7589-4E22-8AE1-CEE4E987CD9E", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3850-12s:-:*:*:*:*:*:*:*", "matchCriteriaId": "3C0BCC2C-20D6-40EB-9334-C83FC5F69A93", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3850-12x48u:-:*:*:*:*:*:*:*", "matchCriteriaId": "0F3EC00D-ACEA-49DE-A7A8-42CCA6569D2A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3850-12xs:-:*:*:*:*:*:*:*", "matchCriteriaId": "1341B21E-49E9-4219-B1B0-592B180D5D09", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3850-24p:-:*:*:*:*:*:*:*", "matchCriteriaId": "1EAF61B9-CE12-40E9-9DCE-D3411E74BBB3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3850-24s:-:*:*:*:*:*:*:*", "matchCriteriaId": "D1DB530A-74B9-43DA-B8E8-A761E6A159F1", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3850-24t:-:*:*:*:*:*:*:*", "matchCriteriaId": "3B8C8EA0-7767-4CC1-88BE-B678FAFD96C2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3850-24u:-:*:*:*:*:*:*:*", "matchCriteriaId": "56929D47-3994-4008-87DA-F64AAB7EB12D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3850-24xs:-:*:*:*:*:*:*:*", "matchCriteriaId": "7C0CE864-1B46-4040-87F3-3CFE3517422C", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3850-24xu:-:*:*:*:*:*:*:*", "matchCriteriaId": "B7EFF383-6194-41C0-A6FE-DBF17D43EDDD", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3850-48f:-:*:*:*:*:*:*:*", "matchCriteriaId": "BA9254CA-6616-4743-B146-A120D97350A2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3850-48p:-:*:*:*:*:*:*:*", "matchCriteriaId": "3D75A217-8CDF-40B5-BB48-D018FFC6BCBA", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3850-48t:-:*:*:*:*:*:*:*", "matchCriteriaId": "6C1CD87D-3AAA-4474-8C90-26552FF5C90B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3850-48u:-:*:*:*:*:*:*:*", "matchCriteriaId": "9AE2EAFB-83D9-4517-9B17-3A6D3D846D9F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3850-48xs:-:*:*:*:*:*:*:*", "matchCriteriaId": "819E8E03-F31D-47BF-9725-6F352924F002", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "A vulnerability in the application-hosting subsystem of Cisco IOS XE Software could allow an authenticated, local attacker to elevate privileges to root on an affected device. The attacker could execute IOS XE commands outside the application-hosting subsystem Docker container as well as on the underlying Linux operating system. These commands could be run as the root user. The vulnerability is due to a combination of two factors: (a) incomplete input validation of the user payload of CLI commands, and (b) improper role-based access control (RBAC) when commands are issued at the command line within the application-hosting subsystem. An attacker could exploit this vulnerability by using a CLI command with crafted user input. A successful exploit could allow the lower-privileged attacker to execute arbitrary CLI commands with root privileges. The attacker would need valid user credentials to exploit this vulnerability." }, { "lang": "es", "value": "Una vulnerabilidad en el subsistema de alojamiento de aplicaciones de Cisco IOS XE Software, podr\u00eda permitir a un atacante local autenticado elevar los privilegios a root en un dispositivo afectado.\u0026#xa0;El atacante podr\u00eda ejecutar comandos de IOS XE fuera del contenedor Docker del subsistema de alojamiento de aplicaciones, as\u00ed como en el sistema operativo Linux subyacente.\u0026#xa0;Estos comandos se pueden ejecutar como usuario root.\u0026#xa0;La vulnerabilidad es debido a una combinaci\u00f3n de dos factores: (a) comprobaci\u00f3n de entrada incompleta de la carga \u00fatil del usuario de los comandos de CLI, y (b) control de acceso basado en roles (RBAC) inadecuado cuando los comandos se emiten en la l\u00ednea de comandos dentro del subsistema hosting de la aplicaci\u00f3n.\u0026#xa0;Un atacante podr\u00eda explotar esta vulnerabilidad mediante un comando de la CLI con una entrada del usuario dise\u00f1ada.\u0026#xa0;Una explotaci\u00f3n con \u00e9xito podr\u00eda permitir al atacante con menos privilegios ejecutar comandos CLI arbitrarios con privilegios root." } ], "id": "CVE-2020-3393", "lastModified": "2024-12-19T13:52:35.190", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.2, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 6.0, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:N", "version": "3.1" }, "exploitabilityScore": 0.8, "impactScore": 5.2, "source": "ykramarz@cisco.com", "type": "Secondary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2020-09-24T18:15:17.587", "references": [ { "source": "ykramarz@cisco.com", "tags": [ "Vendor Advisory" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iosxe-iox-app-host-mcZcnsBt" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iosxe-iox-app-host-mcZcnsBt" } ], "sourceIdentifier": "ykramarz@cisco.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-269" } ], "source": "ykramarz@cisco.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-20" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2022-09-30 19:15
Modified
2024-11-21 06:43
Severity ?
8.6 (High) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H
7.5 (High) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
7.5 (High) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Summary
A vulnerability in the processing of Control and Provisioning of Wireless Access Points (CAPWAP) Mobility messages in Cisco IOS XE Wireless Controller Software for the Catalyst 9000 Family could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. This vulnerability is due to a logic error and improper management of resources related to the handling of CAPWAP Mobility messages. An attacker could exploit this vulnerability by sending crafted CAPWAP Mobility packets to an affected device. A successful exploit could allow the attacker to exhaust resources on the affected device. This would cause the device to reload, resulting in a DoS condition.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
cisco | ios_xe | 17.3.4c | |
cisco | catalyst_9800 | - | |
cisco | catalyst_9800-40 | - | |
cisco | catalyst_9800-80 | - | |
cisco | catalyst_9800-cl | - | |
cisco | catalyst_9800-l | - | |
cisco | catalyst_9800-l-c | - | |
cisco | catalyst_9800-l-f | - |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:ios_xe:17.3.4c:*:*:*:*:*:*:*", "matchCriteriaId": "0CEF022B-271F-4017-B74B-82748D5EBA01", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:catalyst_9800:-:*:*:*:*:*:*:*", "matchCriteriaId": "A48E6CF0-7A3B-4D11-8D02-0CD38F2420E9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800-40:-:*:*:*:*:*:*:*", "matchCriteriaId": "1B9ED0E5-CB20-4106-9CF2-8EB587B33543", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800-80:-:*:*:*:*:*:*:*", "matchCriteriaId": "2B0E620C-8E09-4F7C-A326-26013173B993", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800-cl:-:*:*:*:*:*:*:*", "matchCriteriaId": "FF93F1C8-669F-4ECB-8D81-ECDA7B550175", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "2E0BA345-B7D7-4975-9199-4DC7875BBFD0", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800-l-c:-:*:*:*:*:*:*:*", "matchCriteriaId": "4E9EA95F-4E39-4D9C-8A84-D1F6014A4A40", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800-l-f:-:*:*:*:*:*:*:*", "matchCriteriaId": "EA0BC769-C244-41BD-BE80-E67F4E1CDDA4", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "A vulnerability in the processing of Control and Provisioning of Wireless Access Points (CAPWAP) Mobility messages in Cisco IOS XE Wireless Controller Software for the Catalyst 9000 Family could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. This vulnerability is due to a logic error and improper management of resources related to the handling of CAPWAP Mobility messages. An attacker could exploit this vulnerability by sending crafted CAPWAP Mobility packets to an affected device. A successful exploit could allow the attacker to exhaust resources on the affected device. This would cause the device to reload, resulting in a DoS condition." }, { "lang": "es", "value": "Una vulnerabilidad en el procesamiento de los mensajes de Movilidad de Control y Aprovisionamiento de Puntos de Acceso Inal\u00e1mbricos (CAPWAP) en el Software Controlador Inal\u00e1mbrico Cisco IOS XE para la Familia Catalyst 9000 podr\u00eda permitir a un atacante remoto no autenticado causar una condici\u00f3n de denegaci\u00f3n de servicio (DoS) en un dispositivo afectado. Esta vulnerabilidad es debido a un error l\u00f3gico y a una administraci\u00f3n inapropiada de los recursos relacionados con el manejo de los mensajes de movilidad CAPWAP. Un atacante podr\u00eda explotar esta vulnerabilidad mediante el env\u00edo de paquetes CAPWAP Mobility dise\u00f1ados a un dispositivo afectado. Una explotaci\u00f3n con \u00e9xito podr\u00eda permitir al atacante agotar los recursos del dispositivo afectado. Esto causar\u00eda una recarga del dispositivo, resultando en una condici\u00f3n de DoS" } ], "id": "CVE-2022-20856", "lastModified": "2024-11-21T06:43:41.747", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.6, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 4.0, "source": "ykramarz@cisco.com", "type": "Secondary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2022-09-30T19:15:13.223", "references": [ { "source": "ykramarz@cisco.com", "tags": [ "Vendor Advisory" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-c9800-mob-dos-342YAc6J" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-c9800-mob-dos-342YAc6J" } ], "sourceIdentifier": "ykramarz@cisco.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-664" } ], "source": "ykramarz@cisco.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2020-09-24 18:15
Modified
2024-11-21 05:31
Severity ?
4.3 (Medium) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N
8.1 (High) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H
8.1 (High) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H
Summary
Multiple vulnerabilities in the web management framework of Cisco IOS XE Software could allow an authenticated, remote attacker with read-only privileges to gain unauthorized read access to sensitive data or cause the web management software to hang or crash, resulting in a denial of service (DoS) condition. For more information about these vulnerabilities, see the Details section of this advisory.
References
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:ios:-:*:*:*:*:*:*:*", "matchCriteriaId": "B6230A85-30D2-4934-A8A0-11499B7B09F8", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:1100_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "1952B64C-4AE0-4CCB-86C5-8D1FF6A12822", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1101_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "5EB8A757-7888-4AC2-BE44-B89DB83C6C77", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1109_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "B80890A8-E3D3-462C-B125-9E9BC6525B02", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1111x_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "0547E196-5991-4C33-823A-342542E9DFD3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:111x_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "802CBFC1-8A2F-4BF7-A1D3-00622C33BE16", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1120_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "7AFE0FC1-EEBC-42F0-88B0-4AF5B76DDD97", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1160_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "D916389F-54DB-44CB-91DD-7CE3C7059350", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1001-hx:-:*:*:*:*:*:*:*", "matchCriteriaId": "7594E307-AC80-41EC-AE94-07E664A7D701", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1001-x:-:*:*:*:*:*:*:*", "matchCriteriaId": "09C913FF-63D5-43FB-8B39-598EF436BA5A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1002-hx:-:*:*:*:*:*:*:*", "matchCriteriaId": "CD2794BD-C8CE-46EF-9857-1723FCF04E46", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1002-x:-:*:*:*:*:*:*:*", "matchCriteriaId": "444F688F-79D0-4F22-B530-7BD520080B8F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1004:-:*:*:*:*:*:*:*", "matchCriteriaId": "55DD2272-10C2-43B9-9F13-6DC41DBE179B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1006:-:*:*:*:*:*:*:*", "matchCriteriaId": "7428E0A8-1641-47FB-9CA9-34311DEF660D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1006-x:-:*:*:*:*:*:*:*", "matchCriteriaId": "DE7401B7-094C-46EB-9869-2F0372E8B26B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1009-x:-:*:*:*:*:*:*:*", "matchCriteriaId": "8D8A72FD-D8B0-45B5-8FAD-6D8395BB218A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1013:-:*:*:*:*:*:*:*", "matchCriteriaId": "854D9594-FE84-4E7B-BA21-A3287F2DC302", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800-40:-:*:*:*:*:*:*:*", "matchCriteriaId": "1B9ED0E5-CB20-4106-9CF2-8EB587B33543", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800-80:-:*:*:*:*:*:*:*", "matchCriteriaId": "2B0E620C-8E09-4F7C-A326-26013173B993", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800-cl:-:*:*:*:*:*:*:*", "matchCriteriaId": "FF93F1C8-669F-4ECB-8D81-ECDA7B550175", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "2E0BA345-B7D7-4975-9199-4DC7875BBFD0", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800-l-c:-:*:*:*:*:*:*:*", "matchCriteriaId": "4E9EA95F-4E39-4D9C-8A84-D1F6014A4A40", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800-l-f:-:*:*:*:*:*:*:*", "matchCriteriaId": "EA0BC769-C244-41BD-BE80-E67F4E1CDDA4", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9200-24p:-:*:*:*:*:*:*:*", "matchCriteriaId": "18736C74-F68F-4D0B-AE2B-4BC1834EF794", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9200-24t:-:*:*:*:*:*:*:*", "matchCriteriaId": "D223C2AB-22A4-42B5-8BBB-78E2CBF23B40", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9200-48p:-:*:*:*:*:*:*:*", "matchCriteriaId": "BDD3EAA2-8F25-4099-B76F-5ACC3BE34610", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9200-48t:-:*:*:*:*:*:*:*", "matchCriteriaId": "AE9BD57F-BDAC-46DD-AF87-8914B29670F2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9200l-24p-4g:-:*:*:*:*:*:*:*", "matchCriteriaId": "AFCEBFFC-DD60-4CB1-A7F2-9AC09977BA4F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9200l-24p-4x:-:*:*:*:*:*:*:*", "matchCriteriaId": "B9F7B21F-1DAA-45C7-8C24-D3A19F1C5459", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9200l-24pxg-2y:-:*:*:*:*:*:*:*", "matchCriteriaId": "1C4F9918-E075-4F78-AFD7-0BB7FA97C1F6", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9200l-24pxg-4x:-:*:*:*:*:*:*:*", "matchCriteriaId": "C7E00A0B-A58E-472F-B107-0FE106751F2D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9200l-24t-4g:-:*:*:*:*:*:*:*", "matchCriteriaId": "BCB45406-5216-4A11-B8D3-C44639DC26B0", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9200l-24t-4x:-:*:*:*:*:*:*:*", "matchCriteriaId": "215D01AE-3767-482A-85C5-3361506F0AC3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9200l-48p-4g:-:*:*:*:*:*:*:*", "matchCriteriaId": "A06E37A8-166F-4534-9089-D20B1227F4DD", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9200l-48p-4x:-:*:*:*:*:*:*:*", "matchCriteriaId": "B9D6DAE3-BAD0-46D8-B899-45B955F532F7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9200l-48pxg-2y:-:*:*:*:*:*:*:*", "matchCriteriaId": "327167E8-4B65-4F9D-8760-34CDA03887CA", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9200l-48pxg-4x:-:*:*:*:*:*:*:*", "matchCriteriaId": "A0DA2253-C6A9-4749-B313-6552628A96F3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9200l-48t-4g:-:*:*:*:*:*:*:*", "matchCriteriaId": "C925086A-94B9-4FE0-9FEB-3242C1217453", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9200l-48t-4x:-:*:*:*:*:*:*:*", "matchCriteriaId": "6EB14B34-4035-41D2-834B-7FB069264207", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300-24p:-:*:*:*:*:*:*:*", "matchCriteriaId": "F257D2BE-7618-4B6A-AFCE-6D9D0084FA1D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300-24s:-:*:*:*:*:*:*:*", "matchCriteriaId": "8BA927CE-9D8E-4BC0-9EA6-641E7C4F71B3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300-24t:-:*:*:*:*:*:*:*", "matchCriteriaId": "9A46D298-1685-410E-879C-2EBC45C185AC", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300-24u:-:*:*:*:*:*:*:*", "matchCriteriaId": "CA4ACF54-E576-4D8A-A4E6-17A37EEC53DA", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300-24ux:-:*:*:*:*:*:*:*", "matchCriteriaId": "196A7C06-8371-479D-973D-591DEB181739", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300-48p:-:*:*:*:*:*:*:*", "matchCriteriaId": "EE42511E-9883-4779-A8E5-FC3E16EF2793", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300-48s:-:*:*:*:*:*:*:*", "matchCriteriaId": "DB06AD21-91A7-46B8-8F44-683828A5422D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300-48t:-:*:*:*:*:*:*:*", "matchCriteriaId": "5DA169AF-3743-4051-B63B-FF6E1ADCD886", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300-48u:-:*:*:*:*:*:*:*", "matchCriteriaId": "7D13CF5B-4482-4C7D-8D6A-E220F3E4F868", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300-48un:-:*:*:*:*:*:*:*", "matchCriteriaId": "92134C0A-4E5B-43EF-8439-484DF504C43C", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300-48uxm:-:*:*:*:*:*:*:*", "matchCriteriaId": "26ECF9BD-F632-4A02-8993-C0D44B91289C", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300l-24p-4g:-:*:*:*:*:*:*:*", "matchCriteriaId": "48730DB5-94AF-4BE7-8047-52B8B47CE35A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300l-24p-4x:-:*:*:*:*:*:*:*", "matchCriteriaId": "E3A88142-3284-4C25-8774-36004B5F9087", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300l-24t-4g:-:*:*:*:*:*:*:*", "matchCriteriaId": "8EB76311-4B6D-4897-A683-4244E92BD570", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300l-24t-4x:-:*:*:*:*:*:*:*", "matchCriteriaId": "CDDA2975-CDB7-4182-A03E-D34F15CDF6F1", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300l-48p-4g:-:*:*:*:*:*:*:*", "matchCriteriaId": "35B9D0B5-4BE1-490E-9A68-00A3D357BC3D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300l-48p-4x:-:*:*:*:*:*:*:*", "matchCriteriaId": "71FA2F5A-6146-4142-96A8-552118E4BB67", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300l-48t-4g:-:*:*:*:*:*:*:*", "matchCriteriaId": "BEF786D6-F28F-49D8-A15C-BFD0AA934355", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300l-48t-4x:-:*:*:*:*:*:*:*", "matchCriteriaId": "CA32B0AC-1B0A-4ED8-8532-9C7BE6E059D4", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9500-12q:-:*:*:*:*:*:*:*", "matchCriteriaId": "6BFEE45F-C5AC-483D-9DE6-4CEB98D80A0C", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9500-16x:-:*:*:*:*:*:*:*", "matchCriteriaId": "FD6F5BBC-4627-4A3E-B827-3CEE7EE969D0", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9500-24q:-:*:*:*:*:*:*:*", "matchCriteriaId": "8B2E41E2-00CE-42C4-8C91-9307D76F5D7A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9500-24y4c:-:*:*:*:*:*:*:*", "matchCriteriaId": "98CB2D23-B5F8-4FA9-8431-3B0124CE2140", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9500-32c:-:*:*:*:*:*:*:*", "matchCriteriaId": "E8A8BA9F-3361-43CD-8031-A5DF0AD68BEB", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9500-32qc:-:*:*:*:*:*:*:*", "matchCriteriaId": "6DFE4BB6-FC9A-42B3-B8A0-2610D71BB9B8", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9500-40x:-:*:*:*:*:*:*:*", "matchCriteriaId": "53D13F1D-345D-45D5-9000-DAFE8A85D71B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9500-48y4c:-:*:*:*:*:*:*:*", "matchCriteriaId": "8CFB064E-E390-47B5-AA76-5D3D2E368055", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3650-12x48uq:-:*:*:*:*:*:*:*", "matchCriteriaId": "75310844-0DEA-4F0B-B9DB-AA55AA3EED17", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3650-12x48ur:-:*:*:*:*:*:*:*", "matchCriteriaId": "28D2AC87-9D6C-4E49-8923-F6B5C73B18F6", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3650-12x48uz:-:*:*:*:*:*:*:*", "matchCriteriaId": "D0A51E5D-501F-4EDE-8566-A6C217D4C7C3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3650-24pd:-:*:*:*:*:*:*:*", "matchCriteriaId": "BFB1635F-48C9-47A4-8284-953DFA0B1C89", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3650-24pdm:-:*:*:*:*:*:*:*", "matchCriteriaId": "EE619CD8-98F9-4CAC-BFB7-EB4DD84040B9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3650-24ps:-:*:*:*:*:*:*:*", "matchCriteriaId": "EE323F9B-C767-4B8E-82C2-1387F29444BC", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3650-24td:-:*:*:*:*:*:*:*", "matchCriteriaId": "5124B311-935A-4267-B360-08C8F0BE8691", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3650-24ts:-:*:*:*:*:*:*:*", "matchCriteriaId": "E92A4C9B-B5AA-4112-9136-D6E187057BE7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3650-48fd:-:*:*:*:*:*:*:*", "matchCriteriaId": "6E328765-1E27-4E50-9DE0-556D4A349151", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3650-48fq:-:*:*:*:*:*:*:*", "matchCriteriaId": "A8528780-0254-4D21-8172-71BD01988608", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3650-48fqm:-:*:*:*:*:*:*:*", "matchCriteriaId": "97203BEC-044F-4263-A4EA-536486BBEC6A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3650-48fs:-:*:*:*:*:*:*:*", "matchCriteriaId": "C3AAB4D4-6986-4055-B68D-AA9E306DA5BD", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3650-48pd:-:*:*:*:*:*:*:*", "matchCriteriaId": "F821C98D-B8E3-44A9-8534-ACBDD4BEB5F3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3650-48pq:-:*:*:*:*:*:*:*", "matchCriteriaId": "733850D4-DD9D-40B8-BB7F-FF9C26818FAC", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3650-48ps:-:*:*:*:*:*:*:*", "matchCriteriaId": "276373D2-CB95-43F8-A4C4-5A0E1B0046F7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3650-48td:-:*:*:*:*:*:*:*", "matchCriteriaId": "77599A2E-3149-4C7B-90A2-C95E4FAAC3E1", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3650-48tq:-:*:*:*:*:*:*:*", "matchCriteriaId": "5A14F739-1643-4425-8C9E-4A7FB831F4B8", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3650-48ts:-:*:*:*:*:*:*:*", "matchCriteriaId": "3E1D0F90-14C7-404F-9F75-9D9937E489D9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3650-8x24uq:-:*:*:*:*:*:*:*", "matchCriteriaId": "CCE19812-3A07-4561-BB1A-0B43C11F5FA3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3850:-:*:*:*:*:*:*:*", "matchCriteriaId": "BA292FB5-7589-4E22-8AE1-CEE4E987CD9E", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3850-12s:-:*:*:*:*:*:*:*", "matchCriteriaId": "3C0BCC2C-20D6-40EB-9334-C83FC5F69A93", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3850-12x48u:-:*:*:*:*:*:*:*", "matchCriteriaId": "0F3EC00D-ACEA-49DE-A7A8-42CCA6569D2A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3850-12xs:-:*:*:*:*:*:*:*", "matchCriteriaId": "1341B21E-49E9-4219-B1B0-592B180D5D09", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3850-24p:-:*:*:*:*:*:*:*", "matchCriteriaId": "1EAF61B9-CE12-40E9-9DCE-D3411E74BBB3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3850-24s:-:*:*:*:*:*:*:*", "matchCriteriaId": "D1DB530A-74B9-43DA-B8E8-A761E6A159F1", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3850-24t:-:*:*:*:*:*:*:*", "matchCriteriaId": "3B8C8EA0-7767-4CC1-88BE-B678FAFD96C2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3850-24u:-:*:*:*:*:*:*:*", "matchCriteriaId": "56929D47-3994-4008-87DA-F64AAB7EB12D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3850-24xs:-:*:*:*:*:*:*:*", "matchCriteriaId": "7C0CE864-1B46-4040-87F3-3CFE3517422C", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3850-24xu:-:*:*:*:*:*:*:*", "matchCriteriaId": "B7EFF383-6194-41C0-A6FE-DBF17D43EDDD", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3850-48f:-:*:*:*:*:*:*:*", "matchCriteriaId": "BA9254CA-6616-4743-B146-A120D97350A2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3850-48p:-:*:*:*:*:*:*:*", "matchCriteriaId": "3D75A217-8CDF-40B5-BB48-D018FFC6BCBA", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3850-48t:-:*:*:*:*:*:*:*", "matchCriteriaId": "6C1CD87D-3AAA-4474-8C90-26552FF5C90B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3850-48u:-:*:*:*:*:*:*:*", "matchCriteriaId": "9AE2EAFB-83D9-4517-9B17-3A6D3D846D9F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3850-48xs:-:*:*:*:*:*:*:*", "matchCriteriaId": "819E8E03-F31D-47BF-9725-6F352924F002", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Multiple vulnerabilities in the web management framework of Cisco IOS XE Software could allow an authenticated, remote attacker with read-only privileges to gain unauthorized read access to sensitive data or cause the web management software to hang or crash, resulting in a denial of service (DoS) condition. For more information about these vulnerabilities, see the Details section of this advisory." }, { "lang": "es", "value": "M\u00faltiples vulnerabilidades en el framework de administraci\u00f3n web de Cisco IOS XE Software, podr\u00edan permitir a un atacante remoto autenticado con privilegios de solo lectura conseguir acceso de lectura no autorizado a datos confidenciales o causar que el software de administraci\u00f3n web se cuelgue o bloquee, resultando en una condici\u00f3n de denegaci\u00f3n de servicio (DoS).\u0026#xa0;Para m\u00e1s informaci\u00f3n sobre estas vulnerabilidades, consulte la secci\u00f3n Detalles de este aviso." } ], "id": "CVE-2020-3475", "lastModified": "2024-11-21T05:31:08.717", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "PARTIAL", "baseScore": 5.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:S/C:P/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 8.0, "impactScore": 4.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 1.4, "source": "ykramarz@cisco.com", "type": "Secondary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 5.2, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2020-09-24T18:15:19.713", "references": [ { "source": "ykramarz@cisco.com", "tags": [ "Vendor Advisory" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ios-xe-webui-multi-vfTkk7yr" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ios-xe-webui-multi-vfTkk7yr" } ], "sourceIdentifier": "ykramarz@cisco.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-20" } ], "source": "ykramarz@cisco.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-20" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2018-03-28 22:29
Modified
2024-11-21 03:37
Severity ?
Summary
Multiple vulnerabilities in the Login Enhancements (Login Block) feature of Cisco IOS Software could allow an unauthenticated, remote attacker to trigger a reload of an affected system, resulting in a denial of service (DoS) condition. These vulnerabilities affect Cisco devices that are running Cisco IOS Software Release 15.4(2)T, 15.4(3)M, or 15.4(2)CG and later. Cisco Bug IDs: CSCuy32360, CSCuz60599.
References
▼ | URL | Tags | |
---|---|---|---|
ykramarz@cisco.com | http://www.securityfocus.com/bid/103556 | Broken Link, Third Party Advisory, VDB Entry | |
ykramarz@cisco.com | https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180328-slogin | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.securityfocus.com/bid/103556 | Broken Link, Third Party Advisory, VDB Entry | |
af854a3a-2127-422b-91ae-364da2661108 | https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180328-slogin | Vendor Advisory |
Impacted products
{ "cisaActionDue": "2022-03-17", "cisaExploitAdd": "2022-03-03", "cisaRequiredAction": "Apply updates per vendor instructions.", "cisaVulnerabilityName": "Cisco IOS Software Denial-of-Service Vulnerability", "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:ios:15.3\\(00.00.19\\)sy:*:*:*:*:*:*:*", "matchCriteriaId": "A614606E-0EA1-4C93-B8BE-4F65147B6C5D", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.4\\(01\\)ia001.100:*:*:*:*:*:*:*", "matchCriteriaId": "6682113B-03CA-4900-83BF-BB23F33B28DA", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.6\\(01.22\\)t:*:*:*:*:*:*:*", "matchCriteriaId": "A41D3D8B-8A14-4A35-BFE2-AA2379DD2A3A", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:3925_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "83C34A26-E6E2-4651-822D-74F642D7A8FE", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:3925e_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "096C701F-8203-41FB-82DC-BB5C9263A292", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:3945_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "94332BC5-DD19-4422-B4E3-21D6E2BCA367", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:3945e_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "AB8466AE-B885-40BA-ADB8-C1058D95129C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:ios:15.3\\(00.00.19\\)sy:*:*:*:*:*:*:*", "matchCriteriaId": "A614606E-0EA1-4C93-B8BE-4F65147B6C5D", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.4\\(03\\)m4.1:*:*:*:*:*:*:*", "matchCriteriaId": "2BDB4F33-0978-4950-922C-28B9FB6DDF55", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:1000_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "F4856E07-B3C2-4674-9584-866F6AF643B2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1100-4g\\/6g_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "A6F668B9-2C1D-4306-8286-35E67D0F67C7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1100-4g_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "0F77CD6A-83DA-4F31-A128-AD6DAECD623B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1100-4gltegb_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "62564BB8-1282-4597-A645-056298BE7CCB", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1100-4gltena_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "80E9CC47-3D7C-437A-85BE-4BB94C8AF1B8", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1100-4p_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "A2D2305B-B69E-4F74-A44E-07B3205CE9F7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1100-6g_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "2B68B363-3C57-4E95-8B13-0F9B59D551F7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1100-8p_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "26DD41B3-1D1D-44D3-BA8E-5A66AFEE77E6", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1100-lte_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "EBE4E146-1D77-4F15-AE58-3C1CE5DB62C5", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1100_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "1952B64C-4AE0-4CCB-86C5-8D1FF6A12822", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1101-4p_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "5AAD4397-6DCF-493A-BD61-3A890F6F3AB2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1101_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "5EB8A757-7888-4AC2-BE44-B89DB83C6C77", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1109-2p_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "3F2F0A8E-97F6-41AC-BE67-4B2D60F9D36B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1109-4p_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "BB9229F3-7BCE-46C4-9879-D57B5BAAE44E", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1109_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "B80890A8-E3D3-462C-B125-9E9BC6525B02", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1111x-8p_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "A5A606FE-E6F1-43F9-B1CD-D9DF35FC3573", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1111x_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "0547E196-5991-4C33-823A-342542E9DFD3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:111x_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "802CBFC1-8A2F-4BF7-A1D3-00622C33BE16", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1120_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "7AFE0FC1-EEBC-42F0-88B0-4AF5B76DDD97", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1131_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "F3F374DC-B9F7-4515-A064-01BB436CA984", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1160_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "D916389F-54DB-44CB-91DD-7CE3C7059350", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1801_integrated_service_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "6D5E48D7-2266-4649-90A9-62C476AFE6DE", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1802_integrated_service_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "99581637-E184-4A02-8313-57C7C31E5479", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1803_integrated_service_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "9C6D4A90-31B9-4B6C-ADAC-44C49DB44115", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1811_integrated_service_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "B3AF3F75-0BD8-4AA6-B696-3624BEE86681", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1812_integrated_service_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "6C58CEA6-69F8-4021-98C9-4676C70AB167", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1841_integrated_service_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "DF156D97-7C39-49CF-9938-D9681066FF05", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1861_integrated_service_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "459FEB4E-54E3-4FE5-82A5-6E4ECE855DD6", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1905_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "871AC0F6-5C01-43A1-8436-7885439BD81F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1906c_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "B1DEFFA8-11A6-43CC-A886-DD38EFF22ACB", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1921_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "2147DBF8-B733-4F76-90C5-9D94F1E93625", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1941_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "6F42D5B4-BB07-4C9C-852F-0D839E9F2AA7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1941w_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "9222CA59-F4FD-478D-83C9-566B389140B8", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4000_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "CE82335E-ECEC-47BD-BC4A-5FDEA08D1A18", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:422_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "03A273EE-41C1-41E9-9002-46F83FC6533F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4221_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "6C8AED7C-DDA3-4C29-BB95-6518C02C551A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4321\\/k9-rf_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "05C90C43-2D7D-43F8-AD7F-421878909AE2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4321\\/k9-ws_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "445597DA-7EEC-470D-9A71-BC43A9F7DE5E", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4321\\/k9_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "86049773-C88D-4A26-A0D3-D40F3C312AEC", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4321_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "9421DBEF-AE42-4234-B49F-FCC34B804D7F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4331\\/k9-rf_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "6AB4B7C2-4D45-4267-BCBB-57D36C6104A3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4331\\/k9-ws_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "3B8A4630-8B21-4994-8EF5-E105593A64E5", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4331\\/k9_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "F799DC02-EB06-458C-8545-A174475FE7A2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4331_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "5419CB9F-241F-4431-914F-2659BE27BEA5", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4351\\/k9-rf_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "B89FBA68-A8ED-4C5A-916E-A68468F59730", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4351\\/k9-ws_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "CD272E6E-2ED1-4408-8FF7-0B82F9DCBEF8", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4351\\/k9_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "DC278B77-AD63-42AD-B9E8-EE4DE97E27E9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4431_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "5720462A-BE6B-4E84-A1A1-01E80BBA86AD", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:44461_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "697BEF89-6D9B-4870-BE85-9090152F3E6E", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4451-x_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "818CEFA6-208C-43C3-8E43-474A93ADCF21", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4451_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "82225D40-537F-41D2-B1C4-1B7D06466B06", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4461_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "E8B60888-6E2B-494E-AC65-83337661EE7D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:8101-32fh:-:*:*:*:*:*:*:*", "matchCriteriaId": "E055F58F-F9FB-4B27-841E-61ECAB5F42B8", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:8101-32h:-:*:*:*:*:*:*:*", "matchCriteriaId": "2B832863-E366-46ED-BC35-838762F0CE29", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:8102-64h:-:*:*:*:*:*:*:*", "matchCriteriaId": "A3C3DDAC-7D0F-4D1D-9632-F001F2EB5D34", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:8201:-:*:*:*:*:*:*:*", "matchCriteriaId": "3D8E7FFF-82A8-4ECB-BA0C-CBF0C2FDA3A3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:8201-32fh:-:*:*:*:*:*:*:*", "matchCriteriaId": "528BE0D3-E5ED-4836-B0D8-0C8508C5BDD7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:8202:-:*:*:*:*:*:*:*", "matchCriteriaId": "87DC4C2F-01C5-4D89-8D79-E5D28EDAD0F2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:8208:-:*:*:*:*:*:*:*", "matchCriteriaId": "A34DAD43-0C95-4830-8078-EFE3E6C0A930", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:8212:-:*:*:*:*:*:*:*", "matchCriteriaId": "46F5CBF0-7F55-44C0-B321-896BDBA22679", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:8218:-:*:*:*:*:*:*:*", "matchCriteriaId": "D381E343-416F-42AF-A780-D330954F238F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:8800_12-slot:-:*:*:*:*:*:*:*", "matchCriteriaId": "4B4318C0-0FD0-46B3-8E23-94EC53A34A20", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:8800_18-slot:-:*:*:*:*:*:*:*", "matchCriteriaId": "16FC6220-78E1-44A6-A596-6368D3EF7CC4", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:8800_4-slot:-:*:*:*:*:*:*:*", "matchCriteriaId": "DCAEDE0A-E6F9-4727-8DC2-F47579220BE0", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:8800_8-slot:-:*:*:*:*:*:*:*", "matchCriteriaId": "8E289FAD-04F0-4E3A-BC4D-8E5116F01AF0", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:8804:-:*:*:*:*:*:*:*", "matchCriteriaId": "6655851F-58D9-49D9-A56E-8440A7F7BB45", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:8808:-:*:*:*:*:*:*:*", "matchCriteriaId": "F5E2AE67-DED3-4414-A194-386ADB2C8DC7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:8812:-:*:*:*:*:*:*:*", "matchCriteriaId": "3920133A-684D-4A9F-B65A-FF4EAE5052E5", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:8818:-:*:*:*:*:*:*:*", "matchCriteriaId": "9ED06361-5A68-4656-AEA5-240C290594CD", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:8831:-:*:*:*:*:*:*:*", "matchCriteriaId": "BE2514A1-486C-40F7-8746-56E2B973CBE6", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1000:-:*:*:*:*:*:*:*", "matchCriteriaId": "91209C16-A620-44A0-9134-8AA456343F29", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1000-esp100:-:*:*:*:*:*:*:*", "matchCriteriaId": "3C5C1005-0C12-4EDA-BC4A-B52201C4F516", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1000-esp100-x:-:*:*:*:*:*:*:*", "matchCriteriaId": "917B52DF-4210-4DD6-97EF-8A033497A954", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1000-esp200-x:-:*:*:*:*:*:*:*", "matchCriteriaId": "D7F413FB-D4F9-4113-9D67-2956BF1DC30D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1000-x:-:*:*:*:*:*:*:*", "matchCriteriaId": "FE2182E7-C813-4966-A36C-E648A9344299", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1001:-:*:*:*:*:*:*:*", "matchCriteriaId": "ED7C321E-F083-4AB6-96A0-D6358980441E", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1001-hx:-:*:*:*:*:*:*:*", "matchCriteriaId": "7594E307-AC80-41EC-AE94-07E664A7D701", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1001-hx_r:-:*:*:*:*:*:*:*", "matchCriteriaId": "33208B25-0CBB-4E31-A892-60B7B5625155", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1001-x:-:*:*:*:*:*:*:*", "matchCriteriaId": "09C913FF-63D5-43FB-8B39-598EF436BA5A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1001-x_r:-:*:*:*:*:*:*:*", "matchCriteriaId": "241EEBD9-76E4-4AE6-96B8-1C1ACD834F17", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1002:-:*:*:*:*:*:*:*", "matchCriteriaId": "E4376E56-A21C-4642-A85D-439C8E21CD7F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1002-hx:-:*:*:*:*:*:*:*", "matchCriteriaId": "CD2794BD-C8CE-46EF-9857-1723FCF04E46", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1002-hx_r:-:*:*:*:*:*:*:*", "matchCriteriaId": "CC03A84F-C8F2-4225-9A00-8FA35368CD57", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1002-x:-:*:*:*:*:*:*:*", "matchCriteriaId": "444F688F-79D0-4F22-B530-7BD520080B8F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1002-x_r:-:*:*:*:*:*:*:*", "matchCriteriaId": "51F2A755-556C-4C5E-8622-96D124319AF7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1004:-:*:*:*:*:*:*:*", "matchCriteriaId": "55DD2272-10C2-43B9-9F13-6DC41DBE179B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1006:-:*:*:*:*:*:*:*", "matchCriteriaId": "7428E0A8-1641-47FB-9CA9-34311DEF660D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1006-x:-:*:*:*:*:*:*:*", "matchCriteriaId": "DE7401B7-094C-46EB-9869-2F0372E8B26B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1009-x:-:*:*:*:*:*:*:*", "matchCriteriaId": "8D8A72FD-D8B0-45B5-8FAD-6D8395BB218A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1013:-:*:*:*:*:*:*:*", "matchCriteriaId": "854D9594-FE84-4E7B-BA21-A3287F2DC302", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1023:-:*:*:*:*:*:*:*", "matchCriteriaId": "C81CC6E3-B989-4730-820E-46734E3E608D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650:-:*:*:*:*:*:*:*", "matchCriteriaId": "7814FA61-CAF1-46DE-9D84-CEBE6480EA03", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-12x48fd-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "7EE4F60E-DF3D-4839-8731-7CF16DA8FF26", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-12x48fd-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "8EA5EEE3-A084-46B4-84C0-ADFD69800649", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-12x48fd-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "592F67D5-344B-49AF-A277-1089A40AC2FD", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-12x48uq:-:*:*:*:*:*:*:*", "matchCriteriaId": "7434059A-25B8-4FAC-A756-6E571348B76E", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-12x48uq-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "DB2A5355-BF40-437C-8683-A7A81DEE362C", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-12x48uq-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "43F4B90E-3499-45D4-864D-18505E2149F2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-12x48uq-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "1B9BE6BA-6B2D-47C9-B8F1-3C9CE213948D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-12x48ur:-:*:*:*:*:*:*:*", "matchCriteriaId": "858FEECF-CC69-4E68-8E8A-674643021964", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-12x48ur-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "BE5FCCFF-E491-474F-9B86-AB51D8244582", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-12x48ur-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "EA8464F8-D6D2-4165-ADE8-B40F7D8556C2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-12x48ur-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "61007628-A81B-43E0-86DE-1F7DDAD9F1A7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-12x48uz:-:*:*:*:*:*:*:*", "matchCriteriaId": "91B9F022-4C3D-493E-9418-E9CDDAFEC9B1", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-12x48uz-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "2C3F03C3-C0CA-4E9B-A99A-BE28153EB5C9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-12x48uz-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "B39F250E-6A89-4537-BD31-1FB81734A9A1", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-12x48uz-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "CB4E3B69-DDE8-4EA2-8E63-D6EEF41083B3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-24pd:-:*:*:*:*:*:*:*", "matchCriteriaId": "8904EAF5-25E7-4A6B-8117-1859F913B83B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-24pd-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "A369CD35-1242-4556-A83D-BD69CC149CFA", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-24pd-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "AA2D1B9E-6234-4FD6-A003-AFBC8A4DC2E6", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-24pd-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "784A1499-1F33-493D-B433-EB2550C03C19", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-24pdm:-:*:*:*:*:*:*:*", "matchCriteriaId": "59A990D6-B748-4AFD-B924-1D19680BD3DB", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-24pdm-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "CECFC88D-5480-46E4-BF74-E11A514A8BDD", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-24pdm-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "E54D16A8-0407-41E3-9599-9A6F57E1AA75", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-24pdm-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "C94A9A21-C4F7-4EA4-95B1-DEA7DDA0F77D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-24ps-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "DF3818CC-8653-4A9E-A57B-950A15914D6B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-24ps-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "7EDC790B-B42D-45DB-ACF5-A789F76C2BC4", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-24ps-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "C2A6BC84-91F2-437D-9D2E-F8B3F5966767", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-24td-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "7F331F13-5D05-4213-B442-D48D8E22287B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-24td-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "A6E312F4-90DA-40E4-BCD1-92F41BEEEECF", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-24td-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "CA32EA3F-946D-430D-B00F-939D828DD72C", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-24ts-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "D239A09C-34D2-4418-B538-03A1080B8479", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-24ts-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "2C84561E-DD99-4433-9EF2-083F7C300123", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-24ts-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "B29871BE-CA7D-4108-B46A-CBD539C9A2B8", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48fd-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "39CD9189-6524-4157-B90E-FF6A81DE3599", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48fd-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "2CF1B702-643A-4AF2-B0AD-3C540CF85F2A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48fd-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "96269625-CB31-4850-872B-B2C1321B13B6", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48fq:-:*:*:*:*:*:*:*", "matchCriteriaId": "426B68A6-3A41-43DB-846F-AEFBA62E221B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48fq-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "5BDE086A-3FE5-46E3-BD66-23D0AE5089BE", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48fq-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "FA53775A-D3ED-4D34-8338-A384DBEB94E5", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48fq-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "DE7D4522-D6BB-467F-AF5D-4D753A89D524", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48fqm:-:*:*:*:*:*:*:*", "matchCriteriaId": "9C96215F-A300-4B4E-9D3A-C32E484BFC5B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48fqm-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "0C680534-C663-40B0-A4AA-7F292EE60FE2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48fqm-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "BAF4F233-7B47-46ED-BDC5-A589BCFC0B39", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48fqm-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "4A528EC0-4650-4787-BE52-A588E7E38A31", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48fs-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "53898E96-03D6-43A2-AE05-46C62464BD26", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48fs-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "465917E5-8BF0-4BBB-85A0-DE8F516880C9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48fs-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "D9FA66D9-E465-406E-A95C-608A1BE34D74", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48pd-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "4EFFE6E6-413F-48AC-B4CE-0F1058C48FC2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48pd-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "1456B204-A2A5-4790-A684-7F50D692EC9F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48pd-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "AD715BDD-7C74-4785-BEDF-75918F6FB37A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48pq-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "4CD10664-94D0-48C0-92EF-E8EA66841245", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48pq-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "071A47F9-FF35-4F2C-BF5D-897CAC8BC08A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48pq-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "9E988448-36C9-47E0-9356-DA400EB824E3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48ps-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "9D067EF9-00DB-4979-B12E-55749059A083", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48ps-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "A9FA300A-44B1-44EE-8111-C1296EB0B638", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48ps-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "8598A543-B30B-4BD4-9974-F432FFFDCDD7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48td-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "48DEBBAD-D28D-4784-BBD8-9FAD1710A919", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48td-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "8A5FC516-6B48-4D77-B26D-FA097AC91D1A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48td-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "6A7437E4-5C09-436C-AFBC-F6B6747A4339", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48tq-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "ECBC0277-4990-4DE7-AD80-20E8A6F561D2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48tq-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "6E7DAF69-662B-4999-A6AD-AA528B53EAF7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48tq-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "2DF90C70-A2B8-44A4-B4A1-2A1B48AA9D0A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48ts-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "D28306B1-3DDE-4444-9784-522B3D2163EE", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48ts-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "9257D187-1F2D-40F4-8C87-78978DB56C3F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48ts-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "5BF4A033-FD9E-4B98-A0FD-CF6CD9BD3E5B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-8x24pd-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "C4AF8261-74E0-4F53-B82C-A7BA7559D7CB", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-8x24pd-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "25AE251E-E99F-4546-85B0-C57834B040B7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-8x24pd-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "C62FFCB9-4253-459B-9298-C252DA9177DB", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-8x24uq:-:*:*:*:*:*:*:*", "matchCriteriaId": "991CBDFB-6836-4D1F-80A9-14EBCE3F855F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-8x24uq-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "7B4C0250-DA0D-4CEE-99F4-C211163C6653", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-8x24uq-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "8E18C436-AC70-4E2E-8ED2-EEADFCE36CB2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-8x24uq-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "8D453BF6-AB9F-4D47-B4DF-C25C67358FFE", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850:-:*:*:*:*:*:*:*", "matchCriteriaId": "005F5347-A5E6-4954-ACAB-E4DF29119724", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-12s-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "5C2A8413-DF92-4690-8BC1-A21001BDF76B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-12s-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "882B8D8F-E154-45C3-BB47-5353167C9776", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-12x48u:-:*:*:*:*:*:*:*", "matchCriteriaId": "C8F7FAA3-003D-4BEE-99CC-C9F75D5293FC", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-12xs-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "A54B4EB4-EB41-4522-B7AB-C30F96099EA3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-12xs-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "EAD7BE51-0BA6-4750-B274-A6E33D32B484", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-16xs-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "D5B6123E-B86F-4EC8-95D6-4CE47A7D0AC2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-16xs-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "C2305B8A-B8F2-4AF4-A86A-EFF11541D62D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24p-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "44C3EF8E-DF88-46DC-8E06-B009F346D1D2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24p-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "7E87F823-D924-4718-AD81-248A6C619531", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24p-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "0BA01B5E-9E7B-4EE6-9480-A82B753BBB82", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24pw-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "CCAC93E0-F982-4E37-866E-43B7BC5AC82E", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24s-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "1FC866C9-BB98-4320-9FFA-F0960C560DA6", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24s-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "79FB0F3E-BB66-47BB-A59F-2D4C123F9CBE", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24t-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "C3AD7495-3DA2-4596-9620-CD36D7C561AC", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24t-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "E492F3F8-4188-41E4-9A84-5E30C4AC3378", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24t-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "718F2FDC-9EA4-4C4C-8821-B15E56AF8101", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24u:-:*:*:*:*:*:*:*", "matchCriteriaId": "EC5CB558-BD42-4615-BC31-41CCF25DE5C9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24u-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "BC04072A-9BBE-4A9D-AE39-054D93E0C6D8", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24u-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "E45BCCD0-65BB-431F-B448-221C1595CD92", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24u-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "F33BA722-0680-4074-8D03-41657F8CDCC7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24xs:-:*:*:*:*:*:*:*", "matchCriteriaId": "295C46B4-5E9F-4DD8-861B-00BA43923306", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24xs-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "431570C7-74A1-4F7E-8FD0-690AEF0F823B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24xs-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "C5D22E15-E1E8-4115-A55F-5743CA9C5947", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24xu:-:*:*:*:*:*:*:*", "matchCriteriaId": "F840171D-CA1C-4E25-BD41-6B871C47BB84", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24xu-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "7B240B20-CF48-4A72-9653-9D04D59C1391", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24xu-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "19D6AC73-67C9-4FA2-A361-FF08B0E3AF47", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24xu-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "58430463-EA77-4DC9-ACDE-4DCF92CA2FC7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-32xs-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "74CCD143-3D6E-4880-B275-ECF5B04238C6", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-32xs-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "F0D3784F-C572-4A6F-83B9-BCF64D339BC9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48f-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "E09C466B-CE87-4A57-B40B-88C94BAAF36B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48f-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "D58FF034-8E07-4518-A858-5F16F22217E5", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48f-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "376AD386-373D-4B24-966F-D11F76C9020F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48p-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "2280CAA3-03F6-4168-8E50-A6B7132A3B0E", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48p-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "2E0C1174-C789-4547-9899-F7FCD0905F92", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48p-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "EC366801-655A-403B-ACD9-3BB43802A3C5", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48pw-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "FF5463D0-A8D3-43EC-8CFF-F659A8C84436", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48t-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "1BD50BB2-BFD8-42F2-8C23-0D95187B01F2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48t-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "05D4D7E4-B195-46D8-8A6B-6AA4B8357618", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48t-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "39600E51-4A21-4E5B-9FF9-E7C00AE86646", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48u:-:*:*:*:*:*:*:*", "matchCriteriaId": "47E4D5A8-7E4A-44C5-81DC-84712781206D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48u-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "B13D6D50-D0FA-4527-BED3-52560DDD5253", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48u-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "965BF315-D833-4711-97FC-512151113367", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48u-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "2A0ADEBE-3DA2-4850-8115-0AC937FB0A94", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48xs:-:*:*:*:*:*:*:*", "matchCriteriaId": "F8E9B149-AA2B-4421-8CC3-5A4B32B7AADF", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48xs-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "04072C0F-78A2-4D10-87B2-52DC2537BA89", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48xs-f-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "DD5C080E-D5C4-47B2-A46C-4EB3051C5221", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48xs-f-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "41CEBEE0-DA67-4EE5-9BCF-263843053A8F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48xs-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "FD262F58-C47F-439E-A9FF-D1C60120D306", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-nm-2-40g:-:*:*:*:*:*:*:*", "matchCriteriaId": "35490BDE-DF21-495E-9F8A-7631FCB32A1F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-nm-8-10g:-:*:*:*:*:*:*:*", "matchCriteriaId": "20EFB5B8-4A38-48C5-A363-3C7F7763C1D5", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_8200:-:*:*:*:*:*:*:*", "matchCriteriaId": "EE9EABE0-5FB0-4277-A389-87732E750B7C", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_8300:-:*:*:*:*:*:*:*", "matchCriteriaId": "72BBF8E8-7AD9-46B8-8B02-F0DB1F95E1CD", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_8300-1n1s-4t2x:-:*:*:*:*:*:*:*", "matchCriteriaId": "5E7E8914-7B25-4097-8B22-6928C1F03D5A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_8300-1n1s-6t:-:*:*:*:*:*:*:*", "matchCriteriaId": "B207857B-C483-47DF-9FC7-6A05B866BF60", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_8300-2n2s-4t2x:-:*:*:*:*:*:*:*", "matchCriteriaId": "CD26746A-80D1-4C48-BF77-E9F7EEEF7EA7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_8300-2n2s-6t:-:*:*:*:*:*:*:*", "matchCriteriaId": "BDB16CCE-1E89-4707-86C1-97F2FB5B62B9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_8500:-:*:*:*:*:*:*:*", "matchCriteriaId": "7A82CE19-C3C4-4FAD-A1B3-AB91EDB61591", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_8500-4qc:-:*:*:*:*:*:*:*", "matchCriteriaId": "A1DBA393-232D-40E6-9CDB-DF82D2E7A5B6", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_8500l:-:*:*:*:*:*:*:*", "matchCriteriaId": "04AB61E9-0148-495E-BD21-64D52DE60A6C", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_8510csr:-:*:*:*:*:*:*:*", "matchCriteriaId": "85D2C587-E95B-4E74-88CF-5930072258D3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_8510msr:-:*:*:*:*:*:*:*", "matchCriteriaId": "D3D1BB0B-0EFE-4C6D-A18E-3E48ABA01F00", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_8540csr:-:*:*:*:*:*:*:*", "matchCriteriaId": "74270062-2030-45A0-9C93-C1F3B7C88E8B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_8540msr:-:*:*:*:*:*:*:*", "matchCriteriaId": "0F403859-F034-4DD9-9CA5-708EADECB380", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9200:-:*:*:*:*:*:*:*", "matchCriteriaId": "FC4A5C56-0D08-4423-AEBD-33EDF172FCF9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9200cx:-:*:*:*:*:*:*:*", "matchCriteriaId": "7670A322-31C2-4A8A-86E9-09D63C52E4C2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9200l:-:*:*:*:*:*:*:*", "matchCriteriaId": "8D6376BE-3A69-469C-B6A9-2EFB55A3B87F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300:-:*:*:*:*:*:*:*", "matchCriteriaId": "0972076B-5C87-44B3-90EC-4C200B89318A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-24p-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "3765B3DB-8B1B-46EF-AF7D-ED1EB2079C3A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-24p-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "74AED057-2458-4DE0-8D51-ABD766D07F68", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-24s-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "19538C03-5FB8-4401-8B21-489C629D7E7D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-24s-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "B26D7061-F471-4DF0-A892-ED132958B84A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-24t-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "033ED443-80E7-4012-9825-07AAC0D44B96", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-24t-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "AD3F3CC6-A349-47B1-B282-B6458683C191", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-24u-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "CB24EF21-1C10-48A7-BC68-FFC842A28D12", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-24u-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "ED0625A2-BF14-4552-83D8-AEE0A04EA023", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-24ux-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "CD0D6ED6-AE64-4E20-B9CD-3EAA22709CFF", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-24ux-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "21AFDC0D-7629-424E-827B-C8A8767324C3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-48p-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "A263CFF2-A659-405B-90EA-51E49B25C6D3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-48p-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "CEFBD449-217D-4569-99F7-D56B853A3E07", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-48s-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "7ED668FC-D1A5-4175-A234-23760BA6E788", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-48s-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "0D650C48-9241-42F7-87A9-20733329489A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-48t-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "3ED16A65-9AFF-4825-95D1-162FBA0F566D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-48t-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "82D345E7-8208-41AC-B11A-4425D29E98A1", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-48u-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "E386D461-F1C1-4970-B056-D6119E74D449", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-48u-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "99F3A466-F665-4132-ABC4-2DFC0A7E2B55", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-48un-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "B3395168-FF2E-4CB6-AABE-5E36DEB241CA", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-48un-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "5F525CBC-1CE6-4CAB-B1C1-DFA7EA462EF0", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-48uxm-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "226F985C-4669-4D0A-9DB4-CB1465B37B02", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-48uxm-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "0B736A43-6F4E-40A9-84E4-D9E251489234", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l:-:*:*:*:*:*:*:*", "matchCriteriaId": "B2FF888F-46F5-4A79-BB88-BB2EC2D27E24", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l-24p-4g-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "26437DA7-2EFE-4CA2-8DB0-9FECBEFAE4EA", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l-24p-4g-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "E99CA124-7D86-463B-A31E-A7836B7493E6", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l-24p-4x-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "E014B028-8DD9-428C-B705-8F428F145932", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l-24p-4x-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "A6C44229-A842-49B2-AD3E-79C83DB63EBE", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l-24t-4g-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "5D56D21F-0F55-4AB1-AB9B-8EAE08F4BEDA", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l-24t-4g-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "D3C0441D-A7AC-4B4E-970A-3A441C2F66B0", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l-24t-4x-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "5306E847-C718-4C83-9C97-8AB498DC4A88", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l-24t-4x-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "18287CEF-B574-4498-A256-567CA6E6CA7C", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l-48p-4g-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "1E9AAA2C-495E-4FD1-9050-264FDC25254B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l-48p-4g-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "5713043E-2535-4540-B3EF-41FAC40BECE9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l-48p-4x-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "0C0C18E5-45B9-49D2-A4AB-DD8D5CB04C5C", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l-48p-4x-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "67701D77-8B03-446A-AE22-4B8CCCD6F029", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l-48t-4g-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "5B0BEAE3-2056-4B7B-8D7C-AEE3DC86CC2A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l-48t-4g-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "831A2390-7170-4FC0-A95E-3DAB1791017D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l-48t-4x-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "F788CBC4-782F-4A43-AC80-4AEF1C43A22D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l-48t-4x-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "493989DC-8F1B-45C9-AD11-38B97B958C9C", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l_stack:-:*:*:*:*:*:*:*", "matchCriteriaId": "419ABFB5-2C27-4EBE-98EF-8A8B718CD1F9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300lm:-:*:*:*:*:*:*:*", "matchCriteriaId": "FA0DBB2E-DB15-47E1-B8F2-3AC0B1197C5F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300x:-:*:*:*:*:*:*:*", "matchCriteriaId": "F168FB20-0C44-4A5B-910A-04B9517545C2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9400:-:*:*:*:*:*:*:*", "matchCriteriaId": "737F22AB-C5A9-4A18-BA3D-38A222491397", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9407r:-:*:*:*:*:*:*:*", "matchCriteriaId": "D5508320-8318-41A8-8026-4A61907C1CD7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9410r:-:*:*:*:*:*:*:*", "matchCriteriaId": "AAD337D8-8C72-4025-A8C3-E63598DE7BDB", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9500:-:*:*:*:*:*:*:*", "matchCriteriaId": "176ACF88-6112-4179-8492-50C50577B300", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9500h:-:*:*:*:*:*:*:*", "matchCriteriaId": "D07FC868-0B38-4F24-BA40-87966FF80AB7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9600:-:*:*:*:*:*:*:*", "matchCriteriaId": "C19A801D-02D7-40B0-88E8-FE7BA8630E60", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9600x:-:*:*:*:*:*:*:*", "matchCriteriaId": "D4035136-CC10-4DDD-92AF-9DC41D19CF8A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800:-:*:*:*:*:*:*:*", "matchCriteriaId": "A48E6CF0-7A3B-4D11-8D02-0CD38F2420E9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800-40:-:*:*:*:*:*:*:*", "matchCriteriaId": "1B9ED0E5-CB20-4106-9CF2-8EB587B33543", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800-80:-:*:*:*:*:*:*:*", "matchCriteriaId": "2B0E620C-8E09-4F7C-A326-26013173B993", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800-cl:-:*:*:*:*:*:*:*", "matchCriteriaId": "FF93F1C8-669F-4ECB-8D81-ECDA7B550175", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "2E0BA345-B7D7-4975-9199-4DC7875BBFD0", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800-l-c:-:*:*:*:*:*:*:*", "matchCriteriaId": "4E9EA95F-4E39-4D9C-8A84-D1F6014A4A40", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800-l-f:-:*:*:*:*:*:*:*", "matchCriteriaId": "EA0BC769-C244-41BD-BE80-E67F4E1CDDA4", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_ie3300_rugged_switch:-:*:*:*:*:*:*:*", "matchCriteriaId": "19017B10-F630-42CD-ACD2-E817FEF0E7F1", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_ie3400_heavy_duty_switch:-:*:*:*:*:*:*:*", "matchCriteriaId": "04A41A34-58D2-4DBC-ABC9-20A62BC8A838", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_ie3400_rugged_switch:-:*:*:*:*:*:*:*", "matchCriteriaId": "9C7CCC02-113E-4EA1-B0CA-9FDF1108BB71", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:cloud_services_router_1000v:-:*:*:*:*:*:*:*", "matchCriteriaId": "4CCB8270-A01D-40A6-BF4B-26BAF65E68F3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:esr-6300-con-k9:-:*:*:*:*:*:*:*", "matchCriteriaId": "B5E69A6F-DFC0-4C8A-B77F-B7329FA5F567", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:esr-6300-ncp-k9:-:*:*:*:*:*:*:*", "matchCriteriaId": "2BA015C4-7163-4FCD-ADE1-D5481B10EACA", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:integrated_services_virtual_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "5361C70A-C036-4254-9698-BC58F48C465B", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:ios:15.4\\(2\\)cg:*:*:*:*:*:*:*", "matchCriteriaId": "EA8E0069-21AB-497F-9F4C-6F7C041BA0E5", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.4\\(2\\)t:*:*:*:*:*:*:*", "matchCriteriaId": "74E1226B-46CF-4C82-911A-86C818A75DFA", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.4\\(3\\)m:*:*:*:*:*:*:*", "matchCriteriaId": "1C85BAAF-819B-40E7-9099-04AA8D9AB114", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Multiple vulnerabilities in the Login Enhancements (Login Block) feature of Cisco IOS Software could allow an unauthenticated, remote attacker to trigger a reload of an affected system, resulting in a denial of service (DoS) condition. These vulnerabilities affect Cisco devices that are running Cisco IOS Software Release 15.4(2)T, 15.4(3)M, or 15.4(2)CG and later. Cisco Bug IDs: CSCuy32360, CSCuz60599." }, { "lang": "es", "value": "M\u00faltiples vulnerabilidades en la caracter\u00edstica Login Enhancements (Login Block) de Cisco IOS Software permite que un atacante remoto no autenticado desencadene el reinicio de un sistema afectado. Esto resulta una condici\u00f3n de denegaci\u00f3n de servicio (DoS). Estas vulnerabilidades afectan a los dispositivos Cisco que ejecutan Cisco IOS Software Release 15.4(2)T, 15.4(3)M o 15.4(2)CG y siguientes. Cisco Bug IDs: CSCuy32360, CSCuz60599." } ], "id": "CVE-2018-0179", "lastModified": "2024-11-21T03:37:40.420", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.1, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:C", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 6.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 2.2, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2018-03-28T22:29:01.467", "references": [ { "source": "ykramarz@cisco.com", "tags": [ "Broken Link", "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/103556" }, { "source": "ykramarz@cisco.com", "tags": [ "Vendor Advisory" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180328-slogin" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link", "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/103556" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180328-slogin" } ], "sourceIdentifier": "ykramarz@cisco.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-399" } ], "source": "ykramarz@cisco.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2021-09-23 03:15
Modified
2024-11-21 05:44
Severity ?
8.6 (High) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H
8.6 (High) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H
8.6 (High) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H
Summary
Multiple vulnerabilities in the Control and Provisioning of Wireless Access Points (CAPWAP) protocol processing of Cisco IOS XE Software for Cisco Catalyst 9000 Family Wireless Controllers could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. These vulnerabilities are due to insufficient validation of CAPWAP packets. An attacker could exploit the vulnerabilities by sending a malformed CAPWAP packet to an affected device. A successful exploit could allow the attacker to cause the affected device to crash and reload, resulting in a DoS condition.
References
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:ios_xe:3.15.1xbs:*:*:*:*:*:*:*", "matchCriteriaId": "4BF22C29-84DF-44CA-B574-FE04AB39E344", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.15.2xbs:*:*:*:*:*:*:*", "matchCriteriaId": "C2C7C0BA-D618-4B65-B42C-43393167EEE0", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:17.3.1:*:*:*:*:*:*:*", "matchCriteriaId": "128F95D7-E49F-4B36-8F47-823C0298449E", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:17.3.2:*:*:*:*:*:*:*", "matchCriteriaId": "2B270A04-9961-4E99-806B-441CD674AFBD", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:17.4.1:*:*:*:*:*:*:*", "matchCriteriaId": "5A6B707B-4543-41F1-83DF-49A93BF56FB1", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:17.5.1:*:*:*:*:*:*:*", "matchCriteriaId": "938B0720-8CA7-43BA-9708-5CE9EC7A565A", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:cisco:embedded_wireless_controller:*:*:*:*:*:*:*:*", "matchCriteriaId": "8B6CAC1E-DAD8-4AC0-BA63-458D528C6F61", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:catalyst_9300-24p-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "3765B3DB-8B1B-46EF-AF7D-ED1EB2079C3A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-24p-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "74AED057-2458-4DE0-8D51-ABD766D07F68", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-24s-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "19538C03-5FB8-4401-8B21-489C629D7E7D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-24s-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "B26D7061-F471-4DF0-A892-ED132958B84A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-24t-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "033ED443-80E7-4012-9825-07AAC0D44B96", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-24t-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "AD3F3CC6-A349-47B1-B282-B6458683C191", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-24u-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "CB24EF21-1C10-48A7-BC68-FFC842A28D12", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-24u-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "ED0625A2-BF14-4552-83D8-AEE0A04EA023", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-24ux-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "CD0D6ED6-AE64-4E20-B9CD-3EAA22709CFF", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-24ux-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "21AFDC0D-7629-424E-827B-C8A8767324C3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-48p-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "A263CFF2-A659-405B-90EA-51E49B25C6D3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-48p-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "CEFBD449-217D-4569-99F7-D56B853A3E07", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-48s-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "7ED668FC-D1A5-4175-A234-23760BA6E788", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-48s-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "0D650C48-9241-42F7-87A9-20733329489A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-48t-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "3ED16A65-9AFF-4825-95D1-162FBA0F566D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-48t-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "82D345E7-8208-41AC-B11A-4425D29E98A1", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-48u-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "E386D461-F1C1-4970-B056-D6119E74D449", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-48u-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "99F3A466-F665-4132-ABC4-2DFC0A7E2B55", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-48un-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "B3395168-FF2E-4CB6-AABE-5E36DEB241CA", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-48un-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "5F525CBC-1CE6-4CAB-B1C1-DFA7EA462EF0", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-48uxm-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "226F985C-4669-4D0A-9DB4-CB1465B37B02", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-48uxm-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "0B736A43-6F4E-40A9-84E4-D9E251489234", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l:-:*:*:*:*:*:*:*", "matchCriteriaId": "B2FF888F-46F5-4A79-BB88-BB2EC2D27E24", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l-24p-4g-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "26437DA7-2EFE-4CA2-8DB0-9FECBEFAE4EA", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l-24p-4g-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "E99CA124-7D86-463B-A31E-A7836B7493E6", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l-24p-4x-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "E014B028-8DD9-428C-B705-8F428F145932", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l-24p-4x-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "A6C44229-A842-49B2-AD3E-79C83DB63EBE", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l-24t-4g-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "5D56D21F-0F55-4AB1-AB9B-8EAE08F4BEDA", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l-24t-4g-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "D3C0441D-A7AC-4B4E-970A-3A441C2F66B0", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l-24t-4x-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "5306E847-C718-4C83-9C97-8AB498DC4A88", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l-24t-4x-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "18287CEF-B574-4498-A256-567CA6E6CA7C", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l-48p-4g-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "1E9AAA2C-495E-4FD1-9050-264FDC25254B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l-48p-4g-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "5713043E-2535-4540-B3EF-41FAC40BECE9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l-48p-4x-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "0C0C18E5-45B9-49D2-A4AB-DD8D5CB04C5C", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l-48p-4x-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "67701D77-8B03-446A-AE22-4B8CCCD6F029", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l-48t-4g-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "5B0BEAE3-2056-4B7B-8D7C-AEE3DC86CC2A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l-48t-4g-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "831A2390-7170-4FC0-A95E-3DAB1791017D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l-48t-4x-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "F788CBC4-782F-4A43-AC80-4AEF1C43A22D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l-48t-4x-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "493989DC-8F1B-45C9-AD11-38B97B958C9C", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l_stack:-:*:*:*:*:*:*:*", "matchCriteriaId": "419ABFB5-2C27-4EBE-98EF-8A8B718CD1F9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9400:-:*:*:*:*:*:*:*", "matchCriteriaId": "737F22AB-C5A9-4A18-BA3D-38A222491397", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9400_supervisor_engine-1:-:*:*:*:*:*:*:*", "matchCriteriaId": "2E5DCFD5-2B46-4D06-9E4C-B2325F440F02", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9407r:-:*:*:*:*:*:*:*", "matchCriteriaId": "D5508320-8318-41A8-8026-4A61907C1CD7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9410r:-:*:*:*:*:*:*:*", "matchCriteriaId": "AAD337D8-8C72-4025-A8C3-E63598DE7BDB", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9500:-:*:*:*:*:*:*:*", "matchCriteriaId": "176ACF88-6112-4179-8492-50C50577B300", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:catalyst_9800_firmware:17.3:*:*:*:*:*:*:*", "matchCriteriaId": "6BCBF902-2022-4DFB-B687-2484C3951F5E", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:catalyst_9800_firmware:17.5.1:*:*:*:*:*:*:*", "matchCriteriaId": "74E14F9C-2611-4DA9-B9D2-8D881A2BAB69", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:catalyst_9800-40:-:*:*:*:*:*:*:*", "matchCriteriaId": "1B9ED0E5-CB20-4106-9CF2-8EB587B33543", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800-80:-:*:*:*:*:*:*:*", "matchCriteriaId": "2B0E620C-8E09-4F7C-A326-26013173B993", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800-cl:-:*:*:*:*:*:*:*", "matchCriteriaId": "FF93F1C8-669F-4ECB-8D81-ECDA7B550175", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "2E0BA345-B7D7-4975-9199-4DC7875BBFD0", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800-l-c:-:*:*:*:*:*:*:*", "matchCriteriaId": "4E9EA95F-4E39-4D9C-8A84-D1F6014A4A40", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800-l-f:-:*:*:*:*:*:*:*", "matchCriteriaId": "EA0BC769-C244-41BD-BE80-E67F4E1CDDA4", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:catalyst_9800_firmware:17.3:*:*:*:*:*:*:*", "matchCriteriaId": "6BCBF902-2022-4DFB-B687-2484C3951F5E", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:catalyst_9800_firmware:17.5.1:*:*:*:*:*:*:*", "matchCriteriaId": "74E14F9C-2611-4DA9-B9D2-8D881A2BAB69", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:catalyst_9800-cl:-:*:*:*:*:*:*:*", "matchCriteriaId": "FF93F1C8-669F-4ECB-8D81-ECDA7B550175", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Multiple vulnerabilities in the Control and Provisioning of Wireless Access Points (CAPWAP) protocol processing of Cisco IOS XE Software for Cisco Catalyst 9000 Family Wireless Controllers could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. These vulnerabilities are due to insufficient validation of CAPWAP packets. An attacker could exploit the vulnerabilities by sending a malformed CAPWAP packet to an affected device. A successful exploit could allow the attacker to cause the affected device to crash and reload, resulting in a DoS condition." }, { "lang": "es", "value": "Varias vulnerabilidades en el procesamiento del protocolo Control and Provisioning of Wireless Access Points (CAPWAP) de Cisco IOS XE Software para Cisco Catalyst 9000 Family Wireless Controllers podr\u00edan permitir a un atacante remoto no autenticado causar una condici\u00f3n de denegaci\u00f3n de servicio (DoS) en un dispositivo afectado. Estas vulnerabilidades son debido a que la comprobaci\u00f3n de los paquetes CAPWAP es insuficiente. Un atacante podr\u00eda explotar las vulnerabilidades mediante el env\u00edo de un paquete CAPWAP malformado a un dispositivo afectado. Una explotaci\u00f3n con \u00e9xito podr\u00eda permitir al atacante causar que el dispositivo afectado se bloquee y se recargue, resultando en una condici\u00f3n de DoS" } ], "id": "CVE-2021-1565", "lastModified": "2024-11-21T05:44:38.083", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.6, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 4.0, "source": "ykramarz@cisco.com", "type": "Secondary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.6, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 4.0, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2021-09-23T03:15:11.407", "references": [ { "source": "ykramarz@cisco.com", "tags": [ "Vendor Advisory" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ewlc-capwap-dos-gmNjdKOY" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ewlc-capwap-dos-gmNjdKOY" } ], "sourceIdentifier": "ykramarz@cisco.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-415" } ], "source": "ykramarz@cisco.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-415" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2021-09-23 03:15
Modified
2024-11-21 06:10
Severity ?
6.8 (Medium) - CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H
6.5 (Medium) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
6.5 (Medium) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
Summary
A vulnerability in the Link Layer Discovery Protocol (LLDP) message parser of Cisco IOS Software and Cisco IOS XE Software could allow an attacker to trigger a reload of an affected device, resulting in a denial of service (DoS) condition. This vulnerability is due to improper initialization of a buffer. An attacker could exploit this vulnerability via any of the following methods: An authenticated, remote attacker could access the LLDP neighbor table via either the CLI or SNMP while the device is in a specific state. An unauthenticated, adjacent attacker could corrupt the LLDP neighbor table by injecting specific LLDP frames into the network and then waiting for an administrator of the device or a network management system (NMS) managing the device to retrieve the LLDP neighbor table of the device via either the CLI or SNMP. An authenticated, adjacent attacker with SNMP read-only credentials or low privileges on the device CLI could corrupt the LLDP neighbor table by injecting specific LLDP frames into the network and then accessing the LLDP neighbor table via either the CLI or SNMP. A successful exploit could allow the attacker to cause the affected device to crash, resulting in a reload of the device.
References
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:ios:*:*:*:*:*:*:*:*", "matchCriteriaId": "9AA217D4-9319-4B95-BF0B-225A1EFA2C03", "versionEndIncluding": "16.12.3", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:*:*:*:*:*:*:*:*", "matchCriteriaId": "14D86C3A-4396-4F16-B1DD-088464D16468", "versionEndIncluding": "16.12.3", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:1000_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "F4856E07-B3C2-4674-9584-866F6AF643B2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1100-4g\\/6g_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "A6F668B9-2C1D-4306-8286-35E67D0F67C7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1100-4p_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "A2D2305B-B69E-4F74-A44E-07B3205CE9F7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1100-8p_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "26DD41B3-1D1D-44D3-BA8E-5A66AFEE77E6", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1100_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "1952B64C-4AE0-4CCB-86C5-8D1FF6A12822", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1101-4p_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "5AAD4397-6DCF-493A-BD61-3A890F6F3AB2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1101_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "5EB8A757-7888-4AC2-BE44-B89DB83C6C77", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1109-2p_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "3F2F0A8E-97F6-41AC-BE67-4B2D60F9D36B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1109-4p_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "BB9229F3-7BCE-46C4-9879-D57B5BAAE44E", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1109_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "B80890A8-E3D3-462C-B125-9E9BC6525B02", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1111x-8p_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "A5A606FE-E6F1-43F9-B1CD-D9DF35FC3573", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1111x_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "0547E196-5991-4C33-823A-342542E9DFD3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:111x_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "802CBFC1-8A2F-4BF7-A1D3-00622C33BE16", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1120_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "7AFE0FC1-EEBC-42F0-88B0-4AF5B76DDD97", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1160_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "D916389F-54DB-44CB-91DD-7CE3C7059350", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4000_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "CE82335E-ECEC-47BD-BC4A-5FDEA08D1A18", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4221_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "6C8AED7C-DDA3-4C29-BB95-6518C02C551A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4321_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "9421DBEF-AE42-4234-B49F-FCC34B804D7F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4331_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "5419CB9F-241F-4431-914F-2659BE27BEA5", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4351_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "7DE02DBE-EAD5-4F37-8AB7-DF46A605A0E2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4431_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "5720462A-BE6B-4E84-A1A1-01E80BBA86AD", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4451-x_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "818CEFA6-208C-43C3-8E43-474A93ADCF21", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4451_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "82225D40-537F-41D2-B1C4-1B7D06466B06", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4461_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "E8B60888-6E2B-494E-AC65-83337661EE7D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-12x48fd-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "7EE4F60E-DF3D-4839-8731-7CF16DA8FF26", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-12x48fd-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "8EA5EEE3-A084-46B4-84C0-ADFD69800649", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-12x48fd-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "592F67D5-344B-49AF-A277-1089A40AC2FD", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-12x48uq:-:*:*:*:*:*:*:*", "matchCriteriaId": "7434059A-25B8-4FAC-A756-6E571348B76E", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-12x48uq-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "DB2A5355-BF40-437C-8683-A7A81DEE362C", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-12x48uq-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "43F4B90E-3499-45D4-864D-18505E2149F2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-12x48uq-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "1B9BE6BA-6B2D-47C9-B8F1-3C9CE213948D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-12x48ur:-:*:*:*:*:*:*:*", "matchCriteriaId": "858FEECF-CC69-4E68-8E8A-674643021964", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-12x48ur-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "BE5FCCFF-E491-474F-9B86-AB51D8244582", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-12x48ur-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "EA8464F8-D6D2-4165-ADE8-B40F7D8556C2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-12x48ur-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "61007628-A81B-43E0-86DE-1F7DDAD9F1A7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-12x48uz:-:*:*:*:*:*:*:*", "matchCriteriaId": "91B9F022-4C3D-493E-9418-E9CDDAFEC9B1", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-12x48uz-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "2C3F03C3-C0CA-4E9B-A99A-BE28153EB5C9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-12x48uz-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "B39F250E-6A89-4537-BD31-1FB81734A9A1", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-12x48uz-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "CB4E3B69-DDE8-4EA2-8E63-D6EEF41083B3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-24pd:-:*:*:*:*:*:*:*", "matchCriteriaId": "8904EAF5-25E7-4A6B-8117-1859F913B83B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-24pd-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "A369CD35-1242-4556-A83D-BD69CC149CFA", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-24pd-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "AA2D1B9E-6234-4FD6-A003-AFBC8A4DC2E6", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-24pd-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "784A1499-1F33-493D-B433-EB2550C03C19", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-24pdm:-:*:*:*:*:*:*:*", "matchCriteriaId": "59A990D6-B748-4AFD-B924-1D19680BD3DB", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-24pdm-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "CECFC88D-5480-46E4-BF74-E11A514A8BDD", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-24pdm-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "E54D16A8-0407-41E3-9599-9A6F57E1AA75", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-24pdm-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "C94A9A21-C4F7-4EA4-95B1-DEA7DDA0F77D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-24ps-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "DF3818CC-8653-4A9E-A57B-950A15914D6B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-24ps-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "7EDC790B-B42D-45DB-ACF5-A789F76C2BC4", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-24ps-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "C2A6BC84-91F2-437D-9D2E-F8B3F5966767", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-24td-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "7F331F13-5D05-4213-B442-D48D8E22287B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-24td-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "A6E312F4-90DA-40E4-BCD1-92F41BEEEECF", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-24td-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "CA32EA3F-946D-430D-B00F-939D828DD72C", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-24ts-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "D239A09C-34D2-4418-B538-03A1080B8479", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-24ts-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "2C84561E-DD99-4433-9EF2-083F7C300123", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-24ts-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "B29871BE-CA7D-4108-B46A-CBD539C9A2B8", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48fd-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "39CD9189-6524-4157-B90E-FF6A81DE3599", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48fd-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "2CF1B702-643A-4AF2-B0AD-3C540CF85F2A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48fd-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "96269625-CB31-4850-872B-B2C1321B13B6", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48fq:-:*:*:*:*:*:*:*", "matchCriteriaId": "426B68A6-3A41-43DB-846F-AEFBA62E221B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48fq-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "5BDE086A-3FE5-46E3-BD66-23D0AE5089BE", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48fq-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "FA53775A-D3ED-4D34-8338-A384DBEB94E5", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48fq-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "DE7D4522-D6BB-467F-AF5D-4D753A89D524", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48fqm:-:*:*:*:*:*:*:*", "matchCriteriaId": "9C96215F-A300-4B4E-9D3A-C32E484BFC5B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48fqm-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "0C680534-C663-40B0-A4AA-7F292EE60FE2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48fqm-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "BAF4F233-7B47-46ED-BDC5-A589BCFC0B39", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48fqm-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "4A528EC0-4650-4787-BE52-A588E7E38A31", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48fs-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "53898E96-03D6-43A2-AE05-46C62464BD26", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48fs-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "465917E5-8BF0-4BBB-85A0-DE8F516880C9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48fs-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "D9FA66D9-E465-406E-A95C-608A1BE34D74", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48pd-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "4EFFE6E6-413F-48AC-B4CE-0F1058C48FC2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48pd-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "1456B204-A2A5-4790-A684-7F50D692EC9F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48pd-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "AD715BDD-7C74-4785-BEDF-75918F6FB37A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48pq-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "4CD10664-94D0-48C0-92EF-E8EA66841245", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48pq-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "071A47F9-FF35-4F2C-BF5D-897CAC8BC08A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48pq-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "9E988448-36C9-47E0-9356-DA400EB824E3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48ps-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "9D067EF9-00DB-4979-B12E-55749059A083", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48ps-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "A9FA300A-44B1-44EE-8111-C1296EB0B638", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48ps-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "8598A543-B30B-4BD4-9974-F432FFFDCDD7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48td-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "48DEBBAD-D28D-4784-BBD8-9FAD1710A919", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48td-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "8A5FC516-6B48-4D77-B26D-FA097AC91D1A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48td-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "6A7437E4-5C09-436C-AFBC-F6B6747A4339", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48tq-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "ECBC0277-4990-4DE7-AD80-20E8A6F561D2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48tq-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "6E7DAF69-662B-4999-A6AD-AA528B53EAF7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48tq-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "2DF90C70-A2B8-44A4-B4A1-2A1B48AA9D0A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48ts-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "D28306B1-3DDE-4444-9784-522B3D2163EE", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48ts-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "9257D187-1F2D-40F4-8C87-78978DB56C3F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48ts-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "5BF4A033-FD9E-4B98-A0FD-CF6CD9BD3E5B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-8x24pd-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "C4AF8261-74E0-4F53-B82C-A7BA7559D7CB", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-8x24pd-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "25AE251E-E99F-4546-85B0-C57834B040B7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-8x24pd-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "C62FFCB9-4253-459B-9298-C252DA9177DB", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-8x24uq:-:*:*:*:*:*:*:*", "matchCriteriaId": "991CBDFB-6836-4D1F-80A9-14EBCE3F855F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-8x24uq-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "7B4C0250-DA0D-4CEE-99F4-C211163C6653", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-8x24uq-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "8E18C436-AC70-4E2E-8ED2-EEADFCE36CB2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-8x24uq-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "8D453BF6-AB9F-4D47-B4DF-C25C67358FFE", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850:-:*:*:*:*:*:*:*", "matchCriteriaId": "005F5347-A5E6-4954-ACAB-E4DF29119724", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-12s-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "5C2A8413-DF92-4690-8BC1-A21001BDF76B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-12s-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "882B8D8F-E154-45C3-BB47-5353167C9776", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-12x48u:-:*:*:*:*:*:*:*", "matchCriteriaId": "C8F7FAA3-003D-4BEE-99CC-C9F75D5293FC", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-12xs-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "A54B4EB4-EB41-4522-B7AB-C30F96099EA3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-12xs-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "EAD7BE51-0BA6-4750-B274-A6E33D32B484", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-16xs-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "D5B6123E-B86F-4EC8-95D6-4CE47A7D0AC2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-16xs-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "C2305B8A-B8F2-4AF4-A86A-EFF11541D62D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24p-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "44C3EF8E-DF88-46DC-8E06-B009F346D1D2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24p-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "7E87F823-D924-4718-AD81-248A6C619531", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24p-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "0BA01B5E-9E7B-4EE6-9480-A82B753BBB82", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24pw-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "CCAC93E0-F982-4E37-866E-43B7BC5AC82E", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24s-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "1FC866C9-BB98-4320-9FFA-F0960C560DA6", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24s-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "79FB0F3E-BB66-47BB-A59F-2D4C123F9CBE", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24t-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "C3AD7495-3DA2-4596-9620-CD36D7C561AC", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24t-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "E492F3F8-4188-41E4-9A84-5E30C4AC3378", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24t-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "718F2FDC-9EA4-4C4C-8821-B15E56AF8101", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24u:-:*:*:*:*:*:*:*", "matchCriteriaId": "EC5CB558-BD42-4615-BC31-41CCF25DE5C9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24u-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "BC04072A-9BBE-4A9D-AE39-054D93E0C6D8", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24u-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "E45BCCD0-65BB-431F-B448-221C1595CD92", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24u-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "F33BA722-0680-4074-8D03-41657F8CDCC7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24xs:-:*:*:*:*:*:*:*", "matchCriteriaId": "295C46B4-5E9F-4DD8-861B-00BA43923306", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24xs-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "431570C7-74A1-4F7E-8FD0-690AEF0F823B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24xs-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "C5D22E15-E1E8-4115-A55F-5743CA9C5947", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24xu:-:*:*:*:*:*:*:*", "matchCriteriaId": "F840171D-CA1C-4E25-BD41-6B871C47BB84", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24xu-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "7B240B20-CF48-4A72-9653-9D04D59C1391", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24xu-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "19D6AC73-67C9-4FA2-A361-FF08B0E3AF47", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24xu-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "58430463-EA77-4DC9-ACDE-4DCF92CA2FC7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-32xs-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "74CCD143-3D6E-4880-B275-ECF5B04238C6", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-32xs-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "F0D3784F-C572-4A6F-83B9-BCF64D339BC9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48f-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "E09C466B-CE87-4A57-B40B-88C94BAAF36B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48f-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "D58FF034-8E07-4518-A858-5F16F22217E5", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48f-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "376AD386-373D-4B24-966F-D11F76C9020F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48p-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "2280CAA3-03F6-4168-8E50-A6B7132A3B0E", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48p-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "2E0C1174-C789-4547-9899-F7FCD0905F92", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48p-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "EC366801-655A-403B-ACD9-3BB43802A3C5", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48pw-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "FF5463D0-A8D3-43EC-8CFF-F659A8C84436", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48t-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "1BD50BB2-BFD8-42F2-8C23-0D95187B01F2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48t-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "05D4D7E4-B195-46D8-8A6B-6AA4B8357618", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48t-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "39600E51-4A21-4E5B-9FF9-E7C00AE86646", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48u:-:*:*:*:*:*:*:*", "matchCriteriaId": "47E4D5A8-7E4A-44C5-81DC-84712781206D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48u-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "B13D6D50-D0FA-4527-BED3-52560DDD5253", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48u-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "965BF315-D833-4711-97FC-512151113367", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48u-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "2A0ADEBE-3DA2-4850-8115-0AC937FB0A94", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48xs:-:*:*:*:*:*:*:*", "matchCriteriaId": "F8E9B149-AA2B-4421-8CC3-5A4B32B7AADF", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48xs-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "04072C0F-78A2-4D10-87B2-52DC2537BA89", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48xs-f-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "DD5C080E-D5C4-47B2-A46C-4EB3051C5221", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48xs-f-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "41CEBEE0-DA67-4EE5-9BCF-263843053A8F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48xs-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "FD262F58-C47F-439E-A9FF-D1C60120D306", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-nm-2-40g:-:*:*:*:*:*:*:*", "matchCriteriaId": "35490BDE-DF21-495E-9F8A-7631FCB32A1F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-nm-8-10g:-:*:*:*:*:*:*:*", "matchCriteriaId": "20EFB5B8-4A38-48C5-A363-3C7F7763C1D5", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9200:-:*:*:*:*:*:*:*", "matchCriteriaId": "FC4A5C56-0D08-4423-AEBD-33EDF172FCF9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300:-:*:*:*:*:*:*:*", "matchCriteriaId": "0972076B-5C87-44B3-90EC-4C200B89318A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-24p-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "3765B3DB-8B1B-46EF-AF7D-ED1EB2079C3A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-24p-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "74AED057-2458-4DE0-8D51-ABD766D07F68", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-24s-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "19538C03-5FB8-4401-8B21-489C629D7E7D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-24s-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "B26D7061-F471-4DF0-A892-ED132958B84A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-24t-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "033ED443-80E7-4012-9825-07AAC0D44B96", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-24t-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "AD3F3CC6-A349-47B1-B282-B6458683C191", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-24u-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "CB24EF21-1C10-48A7-BC68-FFC842A28D12", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-24u-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "ED0625A2-BF14-4552-83D8-AEE0A04EA023", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-24ux-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "CD0D6ED6-AE64-4E20-B9CD-3EAA22709CFF", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-24ux-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "21AFDC0D-7629-424E-827B-C8A8767324C3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-48p-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "A263CFF2-A659-405B-90EA-51E49B25C6D3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-48p-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "CEFBD449-217D-4569-99F7-D56B853A3E07", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-48s-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "7ED668FC-D1A5-4175-A234-23760BA6E788", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-48s-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "0D650C48-9241-42F7-87A9-20733329489A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-48t-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "3ED16A65-9AFF-4825-95D1-162FBA0F566D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-48t-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "82D345E7-8208-41AC-B11A-4425D29E98A1", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-48u-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "E386D461-F1C1-4970-B056-D6119E74D449", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-48u-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "99F3A466-F665-4132-ABC4-2DFC0A7E2B55", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-48un-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "B3395168-FF2E-4CB6-AABE-5E36DEB241CA", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-48un-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "5F525CBC-1CE6-4CAB-B1C1-DFA7EA462EF0", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-48uxm-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "226F985C-4669-4D0A-9DB4-CB1465B37B02", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-48uxm-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "0B736A43-6F4E-40A9-84E4-D9E251489234", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l:-:*:*:*:*:*:*:*", "matchCriteriaId": "B2FF888F-46F5-4A79-BB88-BB2EC2D27E24", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l-24p-4g-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "26437DA7-2EFE-4CA2-8DB0-9FECBEFAE4EA", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l-24p-4g-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "E99CA124-7D86-463B-A31E-A7836B7493E6", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l-24p-4x-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "E014B028-8DD9-428C-B705-8F428F145932", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l-24p-4x-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "A6C44229-A842-49B2-AD3E-79C83DB63EBE", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l-24t-4g-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "5D56D21F-0F55-4AB1-AB9B-8EAE08F4BEDA", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l-24t-4g-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "D3C0441D-A7AC-4B4E-970A-3A441C2F66B0", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l-24t-4x-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "5306E847-C718-4C83-9C97-8AB498DC4A88", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l-24t-4x-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "18287CEF-B574-4498-A256-567CA6E6CA7C", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l-48p-4g-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "1E9AAA2C-495E-4FD1-9050-264FDC25254B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l-48p-4g-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "5713043E-2535-4540-B3EF-41FAC40BECE9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l-48p-4x-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "0C0C18E5-45B9-49D2-A4AB-DD8D5CB04C5C", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l-48p-4x-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "67701D77-8B03-446A-AE22-4B8CCCD6F029", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l-48t-4g-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "5B0BEAE3-2056-4B7B-8D7C-AEE3DC86CC2A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l-48t-4g-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "831A2390-7170-4FC0-A95E-3DAB1791017D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l-48t-4x-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "F788CBC4-782F-4A43-AC80-4AEF1C43A22D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l-48t-4x-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "493989DC-8F1B-45C9-AD11-38B97B958C9C", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l_stack:-:*:*:*:*:*:*:*", "matchCriteriaId": "419ABFB5-2C27-4EBE-98EF-8A8B718CD1F9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9400:-:*:*:*:*:*:*:*", "matchCriteriaId": "737F22AB-C5A9-4A18-BA3D-38A222491397", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9407r:-:*:*:*:*:*:*:*", "matchCriteriaId": "D5508320-8318-41A8-8026-4A61907C1CD7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9410r:-:*:*:*:*:*:*:*", "matchCriteriaId": "AAD337D8-8C72-4025-A8C3-E63598DE7BDB", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9500:-:*:*:*:*:*:*:*", "matchCriteriaId": "176ACF88-6112-4179-8492-50C50577B300", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9600:-:*:*:*:*:*:*:*", "matchCriteriaId": "C19A801D-02D7-40B0-88E8-FE7BA8630E60", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800:-:*:*:*:*:*:*:*", "matchCriteriaId": "A48E6CF0-7A3B-4D11-8D02-0CD38F2420E9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800-40:-:*:*:*:*:*:*:*", "matchCriteriaId": "1B9ED0E5-CB20-4106-9CF2-8EB587B33543", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800-80:-:*:*:*:*:*:*:*", "matchCriteriaId": "2B0E620C-8E09-4F7C-A326-26013173B993", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800-cl:-:*:*:*:*:*:*:*", "matchCriteriaId": "FF93F1C8-669F-4ECB-8D81-ECDA7B550175", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "2E0BA345-B7D7-4975-9199-4DC7875BBFD0", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800-l-c:-:*:*:*:*:*:*:*", "matchCriteriaId": "4E9EA95F-4E39-4D9C-8A84-D1F6014A4A40", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800-l-f:-:*:*:*:*:*:*:*", "matchCriteriaId": "EA0BC769-C244-41BD-BE80-E67F4E1CDDA4", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:csr_1000v:-:*:*:*:*:*:*:*", "matchCriteriaId": "BF8B0B49-2C99-410B-B011-5B821C5992FB", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "A vulnerability in the Link Layer Discovery Protocol (LLDP) message parser of Cisco IOS Software and Cisco IOS XE Software could allow an attacker to trigger a reload of an affected device, resulting in a denial of service (DoS) condition. This vulnerability is due to improper initialization of a buffer. An attacker could exploit this vulnerability via any of the following methods: An authenticated, remote attacker could access the LLDP neighbor table via either the CLI or SNMP while the device is in a specific state. An unauthenticated, adjacent attacker could corrupt the LLDP neighbor table by injecting specific LLDP frames into the network and then waiting for an administrator of the device or a network management system (NMS) managing the device to retrieve the LLDP neighbor table of the device via either the CLI or SNMP. An authenticated, adjacent attacker with SNMP read-only credentials or low privileges on the device CLI could corrupt the LLDP neighbor table by injecting specific LLDP frames into the network and then accessing the LLDP neighbor table via either the CLI or SNMP. A successful exploit could allow the attacker to cause the affected device to crash, resulting in a reload of the device." }, { "lang": "es", "value": "Una vulnerabilidad en el analizador de mensajes Link Layer Discovery Protocol (LLDP) de Cisco IOS Software and Cisco IOS XE Software podr\u00eda permitir a un atacante desencadenar una recarga de un dispositivo afectado, resultando en una condici\u00f3n de denegaci\u00f3n de servicio (DoS). Esta vulnerabilidad es debido a una inicializaci\u00f3n inapropiada de un b\u00fafer. Un atacante podr\u00eda explotar esta vulnerabilidad por cualquiera de los siguientes m\u00e9todos: Un atacante autenticado y remoto podr\u00eda acceder a la tabla de vecinos LLDP por medio de la CLI o SNMP mientras el dispositivo est\u00e1 en un estado espec\u00edfico. Un atacante adyacente no autenticado podr\u00eda corromper la tabla de vecinos LLDP inyectando tramas LLDP espec\u00edficas en la red y luego esperar a que un administrador del dispositivo o un sistema de administraci\u00f3n de red (NMS) que administre el dispositivo recupere la tabla de vecinos LLDP del dispositivo por medio de la CLI o SNMP. Un atacante autenticado y adyacente con credenciales SNMP de s\u00f3lo lectura o con privilegios bajos en la CLI del dispositivo podr\u00eda corromper la tabla de vecinos LLDP inyectando tramas LLDP espec\u00edficas en la red y luego accediendo a la tabla de vecinos LLDP por medio de la CLI o SNMP. Una explotaci\u00f3n con \u00e9xito podr\u00eda permitir al atacante causar el bloqueo del dispositivo afectado, resultando en una recarga del dispositivo" } ], "id": "CVE-2021-34703", "lastModified": "2024-11-21T06:10:59.470", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "COMPLETE", "baseScore": 6.8, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:S/C:N/I:N/A:C", "version": "2.0" }, "exploitabilityScore": 8.0, "impactScore": 6.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 2.3, "impactScore": 4.0, "source": "ykramarz@cisco.com", "type": "Secondary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2021-09-23T03:15:16.970", "references": [ { "source": "ykramarz@cisco.com", "tags": [ "Vendor Advisory" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-lldp-dos-sBnuHSjT" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-lldp-dos-sBnuHSjT" } ], "sourceIdentifier": "ykramarz@cisco.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-456" } ], "source": "ykramarz@cisco.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-665" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2020-09-24 18:15
Modified
2024-11-21 05:31
Severity ?
Summary
A vulnerability in the Flexible NetFlow Version 9 packet processor of Cisco IOS XE Software for Cisco Catalyst 9800 Series Wireless Controllers and Cisco AireOS Software for Cisco Wireless LAN Controllers (WLC) could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. The vulnerability is due to insufficient validation of certain parameters in a Flexible NetFlow Version 9 record. An attacker could exploit this vulnerability by spoofing the address of an existing Access Point on the network and sending a Control and Provisioning of Wireless Access Points (CAPWAP) packet that includes a crafted Flexible NetFlow Version 9 record to an affected device. A successful exploit could allow the attacker to cause a process crash that would lead to a reload of the device.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
cisco | ios_xe | 16.12.1 | |
cisco | catalyst_9800-40 | - | |
cisco | catalyst_9800-80 | - | |
cisco | catalyst_9800-cl | - | |
cisco | catalyst_9800-l | - | |
cisco | catalyst_9800-l-c | - | |
cisco | catalyst_9800-l-f | - |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:ios_xe:16.12.1:*:*:*:*:*:*:*", "matchCriteriaId": "C98DED36-D4B5-48D6-964E-EEEE97936700", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:catalyst_9800-40:-:*:*:*:*:*:*:*", "matchCriteriaId": "1B9ED0E5-CB20-4106-9CF2-8EB587B33543", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800-80:-:*:*:*:*:*:*:*", "matchCriteriaId": "2B0E620C-8E09-4F7C-A326-26013173B993", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800-cl:-:*:*:*:*:*:*:*", "matchCriteriaId": "FF93F1C8-669F-4ECB-8D81-ECDA7B550175", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "2E0BA345-B7D7-4975-9199-4DC7875BBFD0", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800-l-c:-:*:*:*:*:*:*:*", "matchCriteriaId": "4E9EA95F-4E39-4D9C-8A84-D1F6014A4A40", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800-l-f:-:*:*:*:*:*:*:*", "matchCriteriaId": "EA0BC769-C244-41BD-BE80-E67F4E1CDDA4", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "A vulnerability in the Flexible NetFlow Version 9 packet processor of Cisco IOS XE Software for Cisco Catalyst 9800 Series Wireless Controllers and Cisco AireOS Software for Cisco Wireless LAN Controllers (WLC) could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. The vulnerability is due to insufficient validation of certain parameters in a Flexible NetFlow Version 9 record. An attacker could exploit this vulnerability by spoofing the address of an existing Access Point on the network and sending a Control and Provisioning of Wireless Access Points (CAPWAP) packet that includes a crafted Flexible NetFlow Version 9 record to an affected device. A successful exploit could allow the attacker to cause a process crash that would lead to a reload of the device." }, { "lang": "es", "value": "Una vulnerabilidad en el procesador de paquetes Flexible NetFlow versi\u00f3n 9 de Cisco IOS XE Software para Cisco Catalyst 9800 Series Wireless Controllers y Cisco AireOS Software para Cisco Wireless LAN Controllers (WLC), podr\u00eda permitir a un atacante remoto no autenticado causar una condici\u00f3n de denegaci\u00f3n de servicio (DoS) en un dispositivo afectado.\u0026#xa0;La vulnerabilidad es debido a una comprobaci\u00f3n insuficiente de determinados par\u00e1metros en un registro Flexible NetFlow Versi\u00f3n 9.\u0026#xa0;Un atacante podr\u00eda explotar esta vulnerabilidad mediante la falsificaci\u00f3n de la direcci\u00f3n de un Access Point existente en la red y enviando un paquete Control and Provisioning of Wireless Access Points (CAPWAP) que incluye un registro Flexible NetFlow Versi\u00f3n 9 dise\u00f1ado hacia un dispositivo afectado.\u0026#xa0;Una explotaci\u00f3n con \u00e9xito podr\u00eda permitir al atacante causar un bloqueo del proceso que podr\u00eda conllevar a una recarga del dispositivo." } ], "id": "CVE-2020-3492", "lastModified": "2024-11-21T05:31:10.867", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.8, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 6.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.6, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H", "version": "3.0" }, "exploitabilityScore": 3.9, "impactScore": 4.0, "source": "ykramarz@cisco.com", "type": "Secondary" } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.6, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 4.0, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2020-09-24T18:15:20.540", "references": [ { "source": "ykramarz@cisco.com", "tags": [ "Vendor Advisory" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iosxe-wlc-fnfv9-EvrAQpNX" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iosxe-wlc-fnfv9-EvrAQpNX" } ], "sourceIdentifier": "ykramarz@cisco.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-20" } ], "source": "ykramarz@cisco.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-20" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2019-09-25 20:15
Modified
2024-11-21 04:23
Severity ?
Summary
Multiple vulnerabilities in the web-based user interface (Web UI) of Cisco IOS XE Software could allow an authenticated, remote attacker to execute commands with elevated privileges on the affected device. For more information about these vulnerabilities, see the Details section of this advisory.
References
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:ios:16.11.1:*:*:*:*:*:*:*", "matchCriteriaId": "745B35AC-752A-4782-9B63-EB89F09FF964", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:ios_xe:16.6.5:*:*:*:*:*:*:*", "matchCriteriaId": "D83E34F4-F4DD-49CC-9C95-93F9D4D26B42", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:1100-4p_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "A2D2305B-B69E-4F74-A44E-07B3205CE9F7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1100-8p_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "26DD41B3-1D1D-44D3-BA8E-5A66AFEE77E6", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1101-4p_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "5AAD4397-6DCF-493A-BD61-3A890F6F3AB2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1109-2p_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "3F2F0A8E-97F6-41AC-BE67-4B2D60F9D36B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1109-4p_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "BB9229F3-7BCE-46C4-9879-D57B5BAAE44E", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1111x-8p_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "A5A606FE-E6F1-43F9-B1CD-D9DF35FC3573", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1001-x:-:*:*:*:*:*:*:*", "matchCriteriaId": "09C913FF-63D5-43FB-8B39-598EF436BA5A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1002-hx:-:*:*:*:*:*:*:*", "matchCriteriaId": "CD2794BD-C8CE-46EF-9857-1723FCF04E46", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1006-x:-:*:*:*:*:*:*:*", "matchCriteriaId": "DE7401B7-094C-46EB-9869-2F0372E8B26B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1009-x:-:*:*:*:*:*:*:*", "matchCriteriaId": "8D8A72FD-D8B0-45B5-8FAD-6D8395BB218A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-12x48uq:-:*:*:*:*:*:*:*", "matchCriteriaId": "7434059A-25B8-4FAC-A756-6E571348B76E", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-12x48ur:-:*:*:*:*:*:*:*", "matchCriteriaId": "858FEECF-CC69-4E68-8E8A-674643021964", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-12x48uz:-:*:*:*:*:*:*:*", "matchCriteriaId": "91B9F022-4C3D-493E-9418-E9CDDAFEC9B1", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-24pd:-:*:*:*:*:*:*:*", "matchCriteriaId": "8904EAF5-25E7-4A6B-8117-1859F913B83B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-24pdm:-:*:*:*:*:*:*:*", "matchCriteriaId": "59A990D6-B748-4AFD-B924-1D19680BD3DB", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48fq:-:*:*:*:*:*:*:*", "matchCriteriaId": "426B68A6-3A41-43DB-846F-AEFBA62E221B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48fqm:-:*:*:*:*:*:*:*", "matchCriteriaId": "9C96215F-A300-4B4E-9D3A-C32E484BFC5B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-8x24uq:-:*:*:*:*:*:*:*", "matchCriteriaId": "991CBDFB-6836-4D1F-80A9-14EBCE3F855F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-12x48u:-:*:*:*:*:*:*:*", "matchCriteriaId": "C8F7FAA3-003D-4BEE-99CC-C9F75D5293FC", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24u:-:*:*:*:*:*:*:*", "matchCriteriaId": "EC5CB558-BD42-4615-BC31-41CCF25DE5C9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24xs:-:*:*:*:*:*:*:*", "matchCriteriaId": "295C46B4-5E9F-4DD8-861B-00BA43923306", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24xu:-:*:*:*:*:*:*:*", "matchCriteriaId": "F840171D-CA1C-4E25-BD41-6B871C47BB84", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48u:-:*:*:*:*:*:*:*", "matchCriteriaId": "47E4D5A8-7E4A-44C5-81DC-84712781206D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48xs:-:*:*:*:*:*:*:*", "matchCriteriaId": "F8E9B149-AA2B-4421-8CC3-5A4B32B7AADF", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-nm-2-40g:-:*:*:*:*:*:*:*", "matchCriteriaId": "35490BDE-DF21-495E-9F8A-7631FCB32A1F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-nm-8-10g:-:*:*:*:*:*:*:*", "matchCriteriaId": "20EFB5B8-4A38-48C5-A363-3C7F7763C1D5", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800-40:-:*:*:*:*:*:*:*", "matchCriteriaId": "1B9ED0E5-CB20-4106-9CF2-8EB587B33543", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800-80:-:*:*:*:*:*:*:*", "matchCriteriaId": "2B0E620C-8E09-4F7C-A326-26013173B993", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800-cl:-:*:*:*:*:*:*:*", "matchCriteriaId": "FF93F1C8-669F-4ECB-8D81-ECDA7B550175", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "2E0BA345-B7D7-4975-9199-4DC7875BBFD0", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800-l-c:-:*:*:*:*:*:*:*", "matchCriteriaId": "4E9EA95F-4E39-4D9C-8A84-D1F6014A4A40", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800-l-f:-:*:*:*:*:*:*:*", "matchCriteriaId": "EA0BC769-C244-41BD-BE80-E67F4E1CDDA4", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9200-24p:-:*:*:*:*:*:*:*", "matchCriteriaId": "18736C74-F68F-4D0B-AE2B-4BC1834EF794", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9200-24t:-:*:*:*:*:*:*:*", "matchCriteriaId": "D223C2AB-22A4-42B5-8BBB-78E2CBF23B40", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9200-48p:-:*:*:*:*:*:*:*", "matchCriteriaId": "BDD3EAA2-8F25-4099-B76F-5ACC3BE34610", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9200-48t:-:*:*:*:*:*:*:*", "matchCriteriaId": "AE9BD57F-BDAC-46DD-AF87-8914B29670F2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9200l-24p-4g:-:*:*:*:*:*:*:*", "matchCriteriaId": "AFCEBFFC-DD60-4CB1-A7F2-9AC09977BA4F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9200l-24p-4x:-:*:*:*:*:*:*:*", "matchCriteriaId": "B9F7B21F-1DAA-45C7-8C24-D3A19F1C5459", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9200l-24pxg-2y:-:*:*:*:*:*:*:*", "matchCriteriaId": "1C4F9918-E075-4F78-AFD7-0BB7FA97C1F6", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9200l-24pxg-4x:-:*:*:*:*:*:*:*", "matchCriteriaId": "C7E00A0B-A58E-472F-B107-0FE106751F2D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9200l-24t-4g:-:*:*:*:*:*:*:*", "matchCriteriaId": "BCB45406-5216-4A11-B8D3-C44639DC26B0", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9200l-24t-4x:-:*:*:*:*:*:*:*", "matchCriteriaId": "215D01AE-3767-482A-85C5-3361506F0AC3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9200l-48p-4g:-:*:*:*:*:*:*:*", "matchCriteriaId": "A06E37A8-166F-4534-9089-D20B1227F4DD", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9200l-48p-4x:-:*:*:*:*:*:*:*", "matchCriteriaId": "B9D6DAE3-BAD0-46D8-B899-45B955F532F7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9200l-48pxg-2y:-:*:*:*:*:*:*:*", "matchCriteriaId": "327167E8-4B65-4F9D-8760-34CDA03887CA", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9200l-48pxg-4x:-:*:*:*:*:*:*:*", "matchCriteriaId": "A0DA2253-C6A9-4749-B313-6552628A96F3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9200l-48t-4g:-:*:*:*:*:*:*:*", "matchCriteriaId": "C925086A-94B9-4FE0-9FEB-3242C1217453", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9200l-48t-4x:-:*:*:*:*:*:*:*", "matchCriteriaId": "6EB14B34-4035-41D2-834B-7FB069264207", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300-24p:-:*:*:*:*:*:*:*", "matchCriteriaId": "F257D2BE-7618-4B6A-AFCE-6D9D0084FA1D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300-24s:-:*:*:*:*:*:*:*", "matchCriteriaId": "8BA927CE-9D8E-4BC0-9EA6-641E7C4F71B3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300-24t:-:*:*:*:*:*:*:*", "matchCriteriaId": "9A46D298-1685-410E-879C-2EBC45C185AC", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300-24u:-:*:*:*:*:*:*:*", "matchCriteriaId": "CA4ACF54-E576-4D8A-A4E6-17A37EEC53DA", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300-24ux:-:*:*:*:*:*:*:*", "matchCriteriaId": "196A7C06-8371-479D-973D-591DEB181739", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300-48p:-:*:*:*:*:*:*:*", "matchCriteriaId": "EE42511E-9883-4779-A8E5-FC3E16EF2793", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300-48s:-:*:*:*:*:*:*:*", "matchCriteriaId": "DB06AD21-91A7-46B8-8F44-683828A5422D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300-48t:-:*:*:*:*:*:*:*", "matchCriteriaId": "5DA169AF-3743-4051-B63B-FF6E1ADCD886", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300-48u:-:*:*:*:*:*:*:*", "matchCriteriaId": "7D13CF5B-4482-4C7D-8D6A-E220F3E4F868", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300-48un:-:*:*:*:*:*:*:*", "matchCriteriaId": "92134C0A-4E5B-43EF-8439-484DF504C43C", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300-48uxm:-:*:*:*:*:*:*:*", "matchCriteriaId": "26ECF9BD-F632-4A02-8993-C0D44B91289C", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300l-24p-4g:-:*:*:*:*:*:*:*", "matchCriteriaId": "48730DB5-94AF-4BE7-8047-52B8B47CE35A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300l-24p-4x:-:*:*:*:*:*:*:*", "matchCriteriaId": "E3A88142-3284-4C25-8774-36004B5F9087", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300l-24t-4g:-:*:*:*:*:*:*:*", "matchCriteriaId": "8EB76311-4B6D-4897-A683-4244E92BD570", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300l-24t-4x:-:*:*:*:*:*:*:*", "matchCriteriaId": "CDDA2975-CDB7-4182-A03E-D34F15CDF6F1", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300l-48p-4g:-:*:*:*:*:*:*:*", "matchCriteriaId": "35B9D0B5-4BE1-490E-9A68-00A3D357BC3D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300l-48p-4x:-:*:*:*:*:*:*:*", "matchCriteriaId": "71FA2F5A-6146-4142-96A8-552118E4BB67", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300l-48t-4g:-:*:*:*:*:*:*:*", "matchCriteriaId": "BEF786D6-F28F-49D8-A15C-BFD0AA934355", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300l-48t-4x:-:*:*:*:*:*:*:*", "matchCriteriaId": "CA32B0AC-1B0A-4ED8-8532-9C7BE6E059D4", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9500-12q:-:*:*:*:*:*:*:*", "matchCriteriaId": "6BFEE45F-C5AC-483D-9DE6-4CEB98D80A0C", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9500-16x:-:*:*:*:*:*:*:*", "matchCriteriaId": "FD6F5BBC-4627-4A3E-B827-3CEE7EE969D0", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9500-24q:-:*:*:*:*:*:*:*", "matchCriteriaId": "8B2E41E2-00CE-42C4-8C91-9307D76F5D7A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9500-24y4c:-:*:*:*:*:*:*:*", "matchCriteriaId": "98CB2D23-B5F8-4FA9-8431-3B0124CE2140", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9500-32c:-:*:*:*:*:*:*:*", "matchCriteriaId": "E8A8BA9F-3361-43CD-8031-A5DF0AD68BEB", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9500-32qc:-:*:*:*:*:*:*:*", "matchCriteriaId": "6DFE4BB6-FC9A-42B3-B8A0-2610D71BB9B8", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9500-40x:-:*:*:*:*:*:*:*", "matchCriteriaId": "53D13F1D-345D-45D5-9000-DAFE8A85D71B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9500-48y4c:-:*:*:*:*:*:*:*", "matchCriteriaId": "8CFB064E-E390-47B5-AA76-5D3D2E368055", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:integrated_services_virtual_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "5361C70A-C036-4254-9698-BC58F48C465B", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:ios_xe:17.1.1:*:*:*:*:*:*:*", "matchCriteriaId": "E306B09C-CB48-4067-B60C-5F738555EEAC", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:catalyst_3650-12x48uq:-:*:*:*:*:*:*:*", "matchCriteriaId": "7434059A-25B8-4FAC-A756-6E571348B76E", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-12x48ur:-:*:*:*:*:*:*:*", "matchCriteriaId": "858FEECF-CC69-4E68-8E8A-674643021964", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-12x48uz:-:*:*:*:*:*:*:*", "matchCriteriaId": "91B9F022-4C3D-493E-9418-E9CDDAFEC9B1", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-24pd:-:*:*:*:*:*:*:*", "matchCriteriaId": "8904EAF5-25E7-4A6B-8117-1859F913B83B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-24pdm:-:*:*:*:*:*:*:*", "matchCriteriaId": "59A990D6-B748-4AFD-B924-1D19680BD3DB", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48fq:-:*:*:*:*:*:*:*", "matchCriteriaId": "426B68A6-3A41-43DB-846F-AEFBA62E221B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48fqm:-:*:*:*:*:*:*:*", "matchCriteriaId": "9C96215F-A300-4B4E-9D3A-C32E484BFC5B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-8x24uq:-:*:*:*:*:*:*:*", "matchCriteriaId": "991CBDFB-6836-4D1F-80A9-14EBCE3F855F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-12x48u:-:*:*:*:*:*:*:*", "matchCriteriaId": "C8F7FAA3-003D-4BEE-99CC-C9F75D5293FC", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24u:-:*:*:*:*:*:*:*", "matchCriteriaId": "EC5CB558-BD42-4615-BC31-41CCF25DE5C9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24xs:-:*:*:*:*:*:*:*", "matchCriteriaId": "295C46B4-5E9F-4DD8-861B-00BA43923306", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24xu:-:*:*:*:*:*:*:*", "matchCriteriaId": "F840171D-CA1C-4E25-BD41-6B871C47BB84", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48u:-:*:*:*:*:*:*:*", "matchCriteriaId": "47E4D5A8-7E4A-44C5-81DC-84712781206D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48xs:-:*:*:*:*:*:*:*", "matchCriteriaId": "F8E9B149-AA2B-4421-8CC3-5A4B32B7AADF", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-nm-2-40g:-:*:*:*:*:*:*:*", "matchCriteriaId": "35490BDE-DF21-495E-9F8A-7631FCB32A1F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-nm-8-10g:-:*:*:*:*:*:*:*", "matchCriteriaId": "20EFB5B8-4A38-48C5-A363-3C7F7763C1D5", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9200-24p:-:*:*:*:*:*:*:*", "matchCriteriaId": "18736C74-F68F-4D0B-AE2B-4BC1834EF794", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9200-24t:-:*:*:*:*:*:*:*", "matchCriteriaId": "D223C2AB-22A4-42B5-8BBB-78E2CBF23B40", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9200-48p:-:*:*:*:*:*:*:*", "matchCriteriaId": "BDD3EAA2-8F25-4099-B76F-5ACC3BE34610", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9200-48t:-:*:*:*:*:*:*:*", "matchCriteriaId": "AE9BD57F-BDAC-46DD-AF87-8914B29670F2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9200l-24p-4g:-:*:*:*:*:*:*:*", "matchCriteriaId": "AFCEBFFC-DD60-4CB1-A7F2-9AC09977BA4F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9200l-24p-4x:-:*:*:*:*:*:*:*", "matchCriteriaId": "B9F7B21F-1DAA-45C7-8C24-D3A19F1C5459", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9200l-24pxg-2y:-:*:*:*:*:*:*:*", "matchCriteriaId": "1C4F9918-E075-4F78-AFD7-0BB7FA97C1F6", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9200l-24pxg-4x:-:*:*:*:*:*:*:*", "matchCriteriaId": "C7E00A0B-A58E-472F-B107-0FE106751F2D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9200l-24t-4g:-:*:*:*:*:*:*:*", "matchCriteriaId": "BCB45406-5216-4A11-B8D3-C44639DC26B0", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9200l-24t-4x:-:*:*:*:*:*:*:*", "matchCriteriaId": "215D01AE-3767-482A-85C5-3361506F0AC3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9200l-48p-4g:-:*:*:*:*:*:*:*", "matchCriteriaId": "A06E37A8-166F-4534-9089-D20B1227F4DD", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9200l-48p-4x:-:*:*:*:*:*:*:*", "matchCriteriaId": "B9D6DAE3-BAD0-46D8-B899-45B955F532F7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9200l-48pxg-2y:-:*:*:*:*:*:*:*", "matchCriteriaId": "327167E8-4B65-4F9D-8760-34CDA03887CA", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9200l-48pxg-4x:-:*:*:*:*:*:*:*", "matchCriteriaId": "A0DA2253-C6A9-4749-B313-6552628A96F3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9200l-48t-4g:-:*:*:*:*:*:*:*", "matchCriteriaId": "C925086A-94B9-4FE0-9FEB-3242C1217453", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9200l-48t-4x:-:*:*:*:*:*:*:*", "matchCriteriaId": "6EB14B34-4035-41D2-834B-7FB069264207", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300-24p:-:*:*:*:*:*:*:*", "matchCriteriaId": "F257D2BE-7618-4B6A-AFCE-6D9D0084FA1D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300-24s:-:*:*:*:*:*:*:*", "matchCriteriaId": "8BA927CE-9D8E-4BC0-9EA6-641E7C4F71B3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300-24t:-:*:*:*:*:*:*:*", "matchCriteriaId": "9A46D298-1685-410E-879C-2EBC45C185AC", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300-24u:-:*:*:*:*:*:*:*", "matchCriteriaId": "CA4ACF54-E576-4D8A-A4E6-17A37EEC53DA", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300-24ux:-:*:*:*:*:*:*:*", "matchCriteriaId": "196A7C06-8371-479D-973D-591DEB181739", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300-48p:-:*:*:*:*:*:*:*", "matchCriteriaId": "EE42511E-9883-4779-A8E5-FC3E16EF2793", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300-48s:-:*:*:*:*:*:*:*", "matchCriteriaId": "DB06AD21-91A7-46B8-8F44-683828A5422D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300-48t:-:*:*:*:*:*:*:*", "matchCriteriaId": "5DA169AF-3743-4051-B63B-FF6E1ADCD886", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300-48u:-:*:*:*:*:*:*:*", "matchCriteriaId": "7D13CF5B-4482-4C7D-8D6A-E220F3E4F868", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300-48un:-:*:*:*:*:*:*:*", "matchCriteriaId": "92134C0A-4E5B-43EF-8439-484DF504C43C", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300-48uxm:-:*:*:*:*:*:*:*", "matchCriteriaId": "26ECF9BD-F632-4A02-8993-C0D44B91289C", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300l-24p-4g:-:*:*:*:*:*:*:*", "matchCriteriaId": "48730DB5-94AF-4BE7-8047-52B8B47CE35A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300l-24p-4x:-:*:*:*:*:*:*:*", "matchCriteriaId": "E3A88142-3284-4C25-8774-36004B5F9087", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300l-24t-4g:-:*:*:*:*:*:*:*", "matchCriteriaId": "8EB76311-4B6D-4897-A683-4244E92BD570", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300l-24t-4x:-:*:*:*:*:*:*:*", "matchCriteriaId": "CDDA2975-CDB7-4182-A03E-D34F15CDF6F1", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300l-48p-4g:-:*:*:*:*:*:*:*", "matchCriteriaId": "35B9D0B5-4BE1-490E-9A68-00A3D357BC3D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300l-48p-4x:-:*:*:*:*:*:*:*", "matchCriteriaId": "71FA2F5A-6146-4142-96A8-552118E4BB67", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300l-48t-4g:-:*:*:*:*:*:*:*", "matchCriteriaId": "BEF786D6-F28F-49D8-A15C-BFD0AA934355", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300l-48t-4x:-:*:*:*:*:*:*:*", "matchCriteriaId": "CA32B0AC-1B0A-4ED8-8532-9C7BE6E059D4", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9500-12q:-:*:*:*:*:*:*:*", "matchCriteriaId": "6BFEE45F-C5AC-483D-9DE6-4CEB98D80A0C", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9500-16x:-:*:*:*:*:*:*:*", "matchCriteriaId": "FD6F5BBC-4627-4A3E-B827-3CEE7EE969D0", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9500-24q:-:*:*:*:*:*:*:*", "matchCriteriaId": "8B2E41E2-00CE-42C4-8C91-9307D76F5D7A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9500-24y4c:-:*:*:*:*:*:*:*", "matchCriteriaId": "98CB2D23-B5F8-4FA9-8431-3B0124CE2140", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9500-32c:-:*:*:*:*:*:*:*", "matchCriteriaId": "E8A8BA9F-3361-43CD-8031-A5DF0AD68BEB", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9500-32qc:-:*:*:*:*:*:*:*", "matchCriteriaId": "6DFE4BB6-FC9A-42B3-B8A0-2610D71BB9B8", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9500-40x:-:*:*:*:*:*:*:*", "matchCriteriaId": "53D13F1D-345D-45D5-9000-DAFE8A85D71B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9500-48y4c:-:*:*:*:*:*:*:*", "matchCriteriaId": "8CFB064E-E390-47B5-AA76-5D3D2E368055", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:cloud_services_router_1000v:-:*:*:*:*:*:*:*", "matchCriteriaId": "4CCB8270-A01D-40A6-BF4B-26BAF65E68F3", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Multiple vulnerabilities in the web-based user interface (Web UI) of Cisco IOS XE Software could allow an authenticated, remote attacker to execute commands with elevated privileges on the affected device. For more information about these vulnerabilities, see the Details section of this advisory." }, { "lang": "es", "value": "M\u00faltiples vulnerabilidades en la interfaz de usuario basada en web (UI web) del software Cisco IOS XE, podr\u00edan permitir a un atacante remoto autenticado ejecutar comandos con privilegios elevados en el dispositivo afectado. Para m\u00e1s informaci\u00f3n sobre estas vulnerabilidades, consulte la secci\u00f3n de Detalles de este aviso." } ], "id": "CVE-2019-12650", "lastModified": "2024-11-21T04:23:15.763", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "COMPLETE", "baseScore": 9.0, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:L/Au:S/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 8.0, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.6, "baseSeverity": "HIGH", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H", "version": "3.0" }, "exploitabilityScore": 2.8, "impactScore": 4.7, "source": "ykramarz@cisco.com", "type": "Secondary" } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2019-09-25T20:15:10.650", "references": [ { "source": "ykramarz@cisco.com", "tags": [ "Vendor Advisory" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190925-webui-cmd-injection" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190925-webui-cmd-injection" } ], "sourceIdentifier": "ykramarz@cisco.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-77" } ], "source": "ykramarz@cisco.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-78" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2020-06-03 18:15
Modified
2024-11-21 05:30
Severity ?
Summary
A vulnerability in the Flexible NetFlow Version 9 packet processor of Cisco IOS XE Software for Cisco Catalyst 9800 Series Wireless Controllers could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. The vulnerability is due to improper validation of parameters in a Flexible NetFlow Version 9 record. An attacker could exploit this vulnerability by sending a malformed Flexible NetFlow Version 9 packet to the Control and Provisioning of Wireless Access Points (CAPWAP) data port of an affected device. An exploit could allow the attacker to trigger an infinite loop, resulting in a process crash that would cause a reload of the device.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
cisco | ios_xe | 16.10.1 | |
cisco | ios_xe | 16.10.1a | |
cisco | ios_xe | 16.10.1b | |
cisco | ios_xe | 16.10.1e | |
cisco | ios_xe | 16.10.1s | |
cisco | ios_xe | 16.10.2 | |
cisco | ios_xe | 16.11.1 | |
cisco | ios_xe | 16.11.1a | |
cisco | ios_xe | 16.11.1b | |
cisco | ios_xe | 16.11.1c | |
cisco | ios_xe | 16.11.1s | |
cisco | ios_xe | 16.12.1 | |
cisco | ios_xe | 16.12.1a | |
cisco | ios_xe | 16.12.1c | |
cisco | ios_xe | 16.12.1s | |
cisco | ios_xe | 16.12.1t | |
cisco | catalyst_9800-40 | - | |
cisco | catalyst_9800-80 | - | |
cisco | catalyst_9800-cl | - | |
cisco | catalyst_9800-l | - | |
cisco | catalyst_9800-l-c | - | |
cisco | catalyst_9800-l-f | - |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:ios_xe:16.10.1:*:*:*:*:*:*:*", "matchCriteriaId": "DB6BD18B-B9BD-452F-986E-16A6668E46B6", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.10.1a:*:*:*:*:*:*:*", "matchCriteriaId": "D136D2BC-FFB5-4912-A3B1-BD96148CB9A5", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.10.1b:*:*:*:*:*:*:*", "matchCriteriaId": "A22256FE-431C-4AD9-9E7F-7EAC2D81B1B7", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.10.1e:*:*:*:*:*:*:*", "matchCriteriaId": "ADED0D82-2A4D-4235-BFAC-5EE2D862B652", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.10.1s:*:*:*:*:*:*:*", "matchCriteriaId": "763664F5-E6CD-4936-B2F8-C5E2D5EA7BB6", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.10.2:*:*:*:*:*:*:*", "matchCriteriaId": "0A443E93-6C4B-4F86-BA7C-7C2A929E795A", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.11.1:*:*:*:*:*:*:*", "matchCriteriaId": "E91F8704-6DAD-474A-84EA-04E4AF7BB9B1", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.11.1a:*:*:*:*:*:*:*", "matchCriteriaId": "314C7763-A64D-4023-9F3F-9A821AE4151F", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.11.1b:*:*:*:*:*:*:*", "matchCriteriaId": "5820D71D-FC93-45AA-BC58-A26A1A39C936", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.11.1c:*:*:*:*:*:*:*", "matchCriteriaId": "FC1C85DD-69CC-4AA8-B219-651D57FC3506", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.11.1s:*:*:*:*:*:*:*", "matchCriteriaId": "DB26AE0F-85D8-4EAB-B9BD-457DD81FF0FE", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.12.1:*:*:*:*:*:*:*", "matchCriteriaId": "C98DED36-D4B5-48D6-964E-EEEE97936700", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.12.1a:*:*:*:*:*:*:*", "matchCriteriaId": "CD98C9E8-3EA6-4160-970D-37C389576516", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.12.1c:*:*:*:*:*:*:*", "matchCriteriaId": "C8BEFEDA-B01A-480B-B03D-7ED5D08E4B67", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.12.1s:*:*:*:*:*:*:*", "matchCriteriaId": "9027A528-2588-4C06-810B-5BB313FE4323", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.12.1t:*:*:*:*:*:*:*", "matchCriteriaId": "7745ED34-D59D-49CC-B174-96BCA03B3374", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:catalyst_9800-40:-:*:*:*:*:*:*:*", "matchCriteriaId": "1B9ED0E5-CB20-4106-9CF2-8EB587B33543", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800-80:-:*:*:*:*:*:*:*", "matchCriteriaId": "2B0E620C-8E09-4F7C-A326-26013173B993", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800-cl:-:*:*:*:*:*:*:*", "matchCriteriaId": "FF93F1C8-669F-4ECB-8D81-ECDA7B550175", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "2E0BA345-B7D7-4975-9199-4DC7875BBFD0", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800-l-c:-:*:*:*:*:*:*:*", "matchCriteriaId": "4E9EA95F-4E39-4D9C-8A84-D1F6014A4A40", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800-l-f:-:*:*:*:*:*:*:*", "matchCriteriaId": "EA0BC769-C244-41BD-BE80-E67F4E1CDDA4", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "A vulnerability in the Flexible NetFlow Version 9 packet processor of Cisco IOS XE Software for Cisco Catalyst 9800 Series Wireless Controllers could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. The vulnerability is due to improper validation of parameters in a Flexible NetFlow Version 9 record. An attacker could exploit this vulnerability by sending a malformed Flexible NetFlow Version 9 packet to the Control and Provisioning of Wireless Access Points (CAPWAP) data port of an affected device. An exploit could allow the attacker to trigger an infinite loop, resulting in a process crash that would cause a reload of the device." }, { "lang": "es", "value": "Una vulnerabilidad en el procesador de paquetes Flexible NetFlow Versi\u00f3n 9 de Cisco IOS XE Software para los controladores inal\u00e1mbricos Cisco Catalyst serie 9800, podr\u00eda permitir a un atacante remoto no autenticado causar una condici\u00f3n de denegaci\u00f3n de servicio (DoS) sobre un dispositivo afectado. La vulnerabilidad es debido a una comprobaci\u00f3n inapropiada de los par\u00e1metros en un registro de Flexible NetFlow Version 9. Un atacante podr\u00eda explotar esta vulnerabilidad mediante el env\u00edo de un paquete de Flexible NetFlow Version 9 malformado hacia el puerto Control and Provisioning of Wireless Access Points (CAPWAP) de un dispositivo afectado. Una explotaci\u00f3n podr\u00eda permitir al atacante activar un bucle infinito, resultando en un bloqueo del proceso que causar\u00eda una recarga del dispositivo." } ], "id": "CVE-2020-3221", "lastModified": "2024-11-21T05:30:35.537", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.8, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 6.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.6, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H", "version": "3.0" }, "exploitabilityScore": 3.9, "impactScore": 4.0, "source": "ykramarz@cisco.com", "type": "Secondary" } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.6, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 4.0, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2020-06-03T18:15:20.103", "references": [ { "source": "ykramarz@cisco.com", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iosxe-fnfv9-dos-HND6Fc9u" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iosxe-fnfv9-dos-HND6Fc9u" } ], "sourceIdentifier": "ykramarz@cisco.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-20" } ], "source": "ykramarz@cisco.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-20" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2018-03-28 22:29
Modified
2024-11-21 03:37
Severity ?
Summary
Multiple vulnerabilities in the Login Enhancements (Login Block) feature of Cisco IOS Software could allow an unauthenticated, remote attacker to trigger a reload of an affected system, resulting in a denial of service (DoS) condition. These vulnerabilities affect Cisco devices that are running Cisco IOS Software Release 15.4(2)T, 15.4(3)M, or 15.4(2)CG and later. Cisco Bug IDs: CSCuy32360, CSCuz60599.
References
▼ | URL | Tags | |
---|---|---|---|
ykramarz@cisco.com | http://www.securityfocus.com/bid/103556 | Broken Link, Third Party Advisory, VDB Entry | |
ykramarz@cisco.com | https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180328-slogin | Mitigation, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.securityfocus.com/bid/103556 | Broken Link, Third Party Advisory, VDB Entry | |
af854a3a-2127-422b-91ae-364da2661108 | https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180328-slogin | Mitigation, Vendor Advisory |
Impacted products
{ "cisaActionDue": "2022-03-17", "cisaExploitAdd": "2022-03-03", "cisaRequiredAction": "Apply updates per vendor instructions.", "cisaVulnerabilityName": "Cisco IOS Software Denial-of-Service Vulnerability", "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:ios:15.3\\(00.00.19\\)sy:*:*:*:*:*:*:*", "matchCriteriaId": "A614606E-0EA1-4C93-B8BE-4F65147B6C5D", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.4\\(01\\)ia001.100:*:*:*:*:*:*:*", "matchCriteriaId": "6682113B-03CA-4900-83BF-BB23F33B28DA", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.6\\(01.22\\)t:*:*:*:*:*:*:*", "matchCriteriaId": "A41D3D8B-8A14-4A35-BFE2-AA2379DD2A3A", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:3925_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "83C34A26-E6E2-4651-822D-74F642D7A8FE", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:3925e_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "096C701F-8203-41FB-82DC-BB5C9263A292", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:3945_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "94332BC5-DD19-4422-B4E3-21D6E2BCA367", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:3945e_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "AB8466AE-B885-40BA-ADB8-C1058D95129C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:ios:15.3\\(00.00.19\\)sy:*:*:*:*:*:*:*", "matchCriteriaId": "A614606E-0EA1-4C93-B8BE-4F65147B6C5D", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.4\\(03\\)m4.1:*:*:*:*:*:*:*", "matchCriteriaId": "2BDB4F33-0978-4950-922C-28B9FB6DDF55", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:1000_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "F4856E07-B3C2-4674-9584-866F6AF643B2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1100-4g\\/6g_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "A6F668B9-2C1D-4306-8286-35E67D0F67C7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1100-4g_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "0F77CD6A-83DA-4F31-A128-AD6DAECD623B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1100-4gltegb_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "62564BB8-1282-4597-A645-056298BE7CCB", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1100-4gltena_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "80E9CC47-3D7C-437A-85BE-4BB94C8AF1B8", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1100-4p_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "A2D2305B-B69E-4F74-A44E-07B3205CE9F7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1100-6g_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "2B68B363-3C57-4E95-8B13-0F9B59D551F7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1100-8p_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "26DD41B3-1D1D-44D3-BA8E-5A66AFEE77E6", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1100-lte_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "EBE4E146-1D77-4F15-AE58-3C1CE5DB62C5", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1100_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "1952B64C-4AE0-4CCB-86C5-8D1FF6A12822", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1101-4p_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "5AAD4397-6DCF-493A-BD61-3A890F6F3AB2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1101_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "5EB8A757-7888-4AC2-BE44-B89DB83C6C77", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1109-2p_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "3F2F0A8E-97F6-41AC-BE67-4B2D60F9D36B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1109-4p_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "BB9229F3-7BCE-46C4-9879-D57B5BAAE44E", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1109_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "B80890A8-E3D3-462C-B125-9E9BC6525B02", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1111x-8p_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "A5A606FE-E6F1-43F9-B1CD-D9DF35FC3573", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1111x_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "0547E196-5991-4C33-823A-342542E9DFD3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:111x_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "802CBFC1-8A2F-4BF7-A1D3-00622C33BE16", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1120_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "7AFE0FC1-EEBC-42F0-88B0-4AF5B76DDD97", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1131_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "F3F374DC-B9F7-4515-A064-01BB436CA984", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1160_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "D916389F-54DB-44CB-91DD-7CE3C7059350", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1801_integrated_service_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "6D5E48D7-2266-4649-90A9-62C476AFE6DE", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1802_integrated_service_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "99581637-E184-4A02-8313-57C7C31E5479", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1803_integrated_service_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "9C6D4A90-31B9-4B6C-ADAC-44C49DB44115", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1811_integrated_service_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "B3AF3F75-0BD8-4AA6-B696-3624BEE86681", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1812_integrated_service_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "6C58CEA6-69F8-4021-98C9-4676C70AB167", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1841_integrated_service_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "DF156D97-7C39-49CF-9938-D9681066FF05", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1861_integrated_service_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "459FEB4E-54E3-4FE5-82A5-6E4ECE855DD6", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1905_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "871AC0F6-5C01-43A1-8436-7885439BD81F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1906c_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "B1DEFFA8-11A6-43CC-A886-DD38EFF22ACB", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1921_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "2147DBF8-B733-4F76-90C5-9D94F1E93625", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1941_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "6F42D5B4-BB07-4C9C-852F-0D839E9F2AA7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1941w_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "9222CA59-F4FD-478D-83C9-566B389140B8", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4000_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "CE82335E-ECEC-47BD-BC4A-5FDEA08D1A18", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:422_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "03A273EE-41C1-41E9-9002-46F83FC6533F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4221_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "6C8AED7C-DDA3-4C29-BB95-6518C02C551A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4321\\/k9-rf_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "05C90C43-2D7D-43F8-AD7F-421878909AE2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4321\\/k9-ws_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "445597DA-7EEC-470D-9A71-BC43A9F7DE5E", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4321\\/k9_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "86049773-C88D-4A26-A0D3-D40F3C312AEC", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4321_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "9421DBEF-AE42-4234-B49F-FCC34B804D7F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4331\\/k9-rf_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "6AB4B7C2-4D45-4267-BCBB-57D36C6104A3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4331\\/k9-ws_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "3B8A4630-8B21-4994-8EF5-E105593A64E5", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4331\\/k9_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "F799DC02-EB06-458C-8545-A174475FE7A2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4331_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "5419CB9F-241F-4431-914F-2659BE27BEA5", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4351\\/k9-rf_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "B89FBA68-A8ED-4C5A-916E-A68468F59730", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4351\\/k9-ws_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "CD272E6E-2ED1-4408-8FF7-0B82F9DCBEF8", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4351\\/k9_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "DC278B77-AD63-42AD-B9E8-EE4DE97E27E9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4431_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "5720462A-BE6B-4E84-A1A1-01E80BBA86AD", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:44461_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "697BEF89-6D9B-4870-BE85-9090152F3E6E", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4451-x_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "818CEFA6-208C-43C3-8E43-474A93ADCF21", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4451_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "82225D40-537F-41D2-B1C4-1B7D06466B06", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4461_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "E8B60888-6E2B-494E-AC65-83337661EE7D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:8101-32fh:-:*:*:*:*:*:*:*", "matchCriteriaId": "E055F58F-F9FB-4B27-841E-61ECAB5F42B8", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:8101-32h:-:*:*:*:*:*:*:*", "matchCriteriaId": "2B832863-E366-46ED-BC35-838762F0CE29", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:8102-64h:-:*:*:*:*:*:*:*", "matchCriteriaId": "A3C3DDAC-7D0F-4D1D-9632-F001F2EB5D34", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:8201:-:*:*:*:*:*:*:*", "matchCriteriaId": "3D8E7FFF-82A8-4ECB-BA0C-CBF0C2FDA3A3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:8201-32fh:-:*:*:*:*:*:*:*", "matchCriteriaId": "528BE0D3-E5ED-4836-B0D8-0C8508C5BDD7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:8202:-:*:*:*:*:*:*:*", "matchCriteriaId": "87DC4C2F-01C5-4D89-8D79-E5D28EDAD0F2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:8208:-:*:*:*:*:*:*:*", "matchCriteriaId": "A34DAD43-0C95-4830-8078-EFE3E6C0A930", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:8212:-:*:*:*:*:*:*:*", "matchCriteriaId": "46F5CBF0-7F55-44C0-B321-896BDBA22679", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:8218:-:*:*:*:*:*:*:*", "matchCriteriaId": "D381E343-416F-42AF-A780-D330954F238F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:8800_12-slot:-:*:*:*:*:*:*:*", "matchCriteriaId": "4B4318C0-0FD0-46B3-8E23-94EC53A34A20", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:8800_18-slot:-:*:*:*:*:*:*:*", "matchCriteriaId": "16FC6220-78E1-44A6-A596-6368D3EF7CC4", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:8800_4-slot:-:*:*:*:*:*:*:*", "matchCriteriaId": "DCAEDE0A-E6F9-4727-8DC2-F47579220BE0", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:8800_8-slot:-:*:*:*:*:*:*:*", "matchCriteriaId": "8E289FAD-04F0-4E3A-BC4D-8E5116F01AF0", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:8804:-:*:*:*:*:*:*:*", "matchCriteriaId": "6655851F-58D9-49D9-A56E-8440A7F7BB45", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:8808:-:*:*:*:*:*:*:*", "matchCriteriaId": "F5E2AE67-DED3-4414-A194-386ADB2C8DC7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:8812:-:*:*:*:*:*:*:*", "matchCriteriaId": "3920133A-684D-4A9F-B65A-FF4EAE5052E5", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:8818:-:*:*:*:*:*:*:*", "matchCriteriaId": "9ED06361-5A68-4656-AEA5-240C290594CD", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:8831:-:*:*:*:*:*:*:*", "matchCriteriaId": "BE2514A1-486C-40F7-8746-56E2B973CBE6", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1000:-:*:*:*:*:*:*:*", "matchCriteriaId": "91209C16-A620-44A0-9134-8AA456343F29", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1000-esp100:-:*:*:*:*:*:*:*", "matchCriteriaId": "3C5C1005-0C12-4EDA-BC4A-B52201C4F516", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1000-esp100-x:-:*:*:*:*:*:*:*", "matchCriteriaId": "917B52DF-4210-4DD6-97EF-8A033497A954", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1000-esp200-x:-:*:*:*:*:*:*:*", "matchCriteriaId": "D7F413FB-D4F9-4113-9D67-2956BF1DC30D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1000-x:-:*:*:*:*:*:*:*", "matchCriteriaId": "FE2182E7-C813-4966-A36C-E648A9344299", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1001:-:*:*:*:*:*:*:*", "matchCriteriaId": "ED7C321E-F083-4AB6-96A0-D6358980441E", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1001-hx:-:*:*:*:*:*:*:*", "matchCriteriaId": "7594E307-AC80-41EC-AE94-07E664A7D701", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1001-hx_r:-:*:*:*:*:*:*:*", "matchCriteriaId": "33208B25-0CBB-4E31-A892-60B7B5625155", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1001-x:-:*:*:*:*:*:*:*", "matchCriteriaId": "09C913FF-63D5-43FB-8B39-598EF436BA5A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1001-x_r:-:*:*:*:*:*:*:*", "matchCriteriaId": "241EEBD9-76E4-4AE6-96B8-1C1ACD834F17", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1002:-:*:*:*:*:*:*:*", "matchCriteriaId": "E4376E56-A21C-4642-A85D-439C8E21CD7F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1002-hx:-:*:*:*:*:*:*:*", "matchCriteriaId": "CD2794BD-C8CE-46EF-9857-1723FCF04E46", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1002-hx_r:-:*:*:*:*:*:*:*", "matchCriteriaId": "CC03A84F-C8F2-4225-9A00-8FA35368CD57", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1002-x:-:*:*:*:*:*:*:*", "matchCriteriaId": "444F688F-79D0-4F22-B530-7BD520080B8F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1002-x_r:-:*:*:*:*:*:*:*", "matchCriteriaId": "51F2A755-556C-4C5E-8622-96D124319AF7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1004:-:*:*:*:*:*:*:*", "matchCriteriaId": "55DD2272-10C2-43B9-9F13-6DC41DBE179B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1006:-:*:*:*:*:*:*:*", "matchCriteriaId": "7428E0A8-1641-47FB-9CA9-34311DEF660D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1006-x:-:*:*:*:*:*:*:*", "matchCriteriaId": "DE7401B7-094C-46EB-9869-2F0372E8B26B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1009-x:-:*:*:*:*:*:*:*", "matchCriteriaId": "8D8A72FD-D8B0-45B5-8FAD-6D8395BB218A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1013:-:*:*:*:*:*:*:*", "matchCriteriaId": "854D9594-FE84-4E7B-BA21-A3287F2DC302", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1023:-:*:*:*:*:*:*:*", "matchCriteriaId": "C81CC6E3-B989-4730-820E-46734E3E608D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650:-:*:*:*:*:*:*:*", "matchCriteriaId": "7814FA61-CAF1-46DE-9D84-CEBE6480EA03", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-12x48fd-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "7EE4F60E-DF3D-4839-8731-7CF16DA8FF26", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-12x48fd-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "8EA5EEE3-A084-46B4-84C0-ADFD69800649", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-12x48fd-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "592F67D5-344B-49AF-A277-1089A40AC2FD", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-12x48uq:-:*:*:*:*:*:*:*", "matchCriteriaId": "7434059A-25B8-4FAC-A756-6E571348B76E", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-12x48uq-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "DB2A5355-BF40-437C-8683-A7A81DEE362C", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-12x48uq-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "43F4B90E-3499-45D4-864D-18505E2149F2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-12x48uq-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "1B9BE6BA-6B2D-47C9-B8F1-3C9CE213948D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-12x48ur:-:*:*:*:*:*:*:*", "matchCriteriaId": "858FEECF-CC69-4E68-8E8A-674643021964", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-12x48ur-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "BE5FCCFF-E491-474F-9B86-AB51D8244582", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-12x48ur-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "EA8464F8-D6D2-4165-ADE8-B40F7D8556C2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-12x48ur-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "61007628-A81B-43E0-86DE-1F7DDAD9F1A7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-12x48uz:-:*:*:*:*:*:*:*", "matchCriteriaId": "91B9F022-4C3D-493E-9418-E9CDDAFEC9B1", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-12x48uz-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "2C3F03C3-C0CA-4E9B-A99A-BE28153EB5C9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-12x48uz-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "B39F250E-6A89-4537-BD31-1FB81734A9A1", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-12x48uz-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "CB4E3B69-DDE8-4EA2-8E63-D6EEF41083B3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-24pd:-:*:*:*:*:*:*:*", "matchCriteriaId": "8904EAF5-25E7-4A6B-8117-1859F913B83B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-24pd-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "A369CD35-1242-4556-A83D-BD69CC149CFA", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-24pd-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "AA2D1B9E-6234-4FD6-A003-AFBC8A4DC2E6", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-24pd-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "784A1499-1F33-493D-B433-EB2550C03C19", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-24pdm:-:*:*:*:*:*:*:*", "matchCriteriaId": "59A990D6-B748-4AFD-B924-1D19680BD3DB", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-24pdm-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "CECFC88D-5480-46E4-BF74-E11A514A8BDD", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-24pdm-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "E54D16A8-0407-41E3-9599-9A6F57E1AA75", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-24pdm-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "C94A9A21-C4F7-4EA4-95B1-DEA7DDA0F77D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-24ps-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "DF3818CC-8653-4A9E-A57B-950A15914D6B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-24ps-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "7EDC790B-B42D-45DB-ACF5-A789F76C2BC4", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-24ps-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "C2A6BC84-91F2-437D-9D2E-F8B3F5966767", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-24td-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "7F331F13-5D05-4213-B442-D48D8E22287B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-24td-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "A6E312F4-90DA-40E4-BCD1-92F41BEEEECF", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-24td-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "CA32EA3F-946D-430D-B00F-939D828DD72C", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-24ts-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "D239A09C-34D2-4418-B538-03A1080B8479", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-24ts-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "2C84561E-DD99-4433-9EF2-083F7C300123", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-24ts-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "B29871BE-CA7D-4108-B46A-CBD539C9A2B8", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48fd-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "39CD9189-6524-4157-B90E-FF6A81DE3599", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48fd-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "2CF1B702-643A-4AF2-B0AD-3C540CF85F2A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48fd-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "96269625-CB31-4850-872B-B2C1321B13B6", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48fq:-:*:*:*:*:*:*:*", "matchCriteriaId": "426B68A6-3A41-43DB-846F-AEFBA62E221B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48fq-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "5BDE086A-3FE5-46E3-BD66-23D0AE5089BE", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48fq-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "FA53775A-D3ED-4D34-8338-A384DBEB94E5", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48fq-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "DE7D4522-D6BB-467F-AF5D-4D753A89D524", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48fqm:-:*:*:*:*:*:*:*", "matchCriteriaId": "9C96215F-A300-4B4E-9D3A-C32E484BFC5B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48fqm-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "0C680534-C663-40B0-A4AA-7F292EE60FE2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48fqm-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "BAF4F233-7B47-46ED-BDC5-A589BCFC0B39", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48fqm-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "4A528EC0-4650-4787-BE52-A588E7E38A31", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48fs-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "53898E96-03D6-43A2-AE05-46C62464BD26", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48fs-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "465917E5-8BF0-4BBB-85A0-DE8F516880C9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48fs-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "D9FA66D9-E465-406E-A95C-608A1BE34D74", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48pd-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "4EFFE6E6-413F-48AC-B4CE-0F1058C48FC2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48pd-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "1456B204-A2A5-4790-A684-7F50D692EC9F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48pd-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "AD715BDD-7C74-4785-BEDF-75918F6FB37A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48pq-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "4CD10664-94D0-48C0-92EF-E8EA66841245", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48pq-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "071A47F9-FF35-4F2C-BF5D-897CAC8BC08A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48pq-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "9E988448-36C9-47E0-9356-DA400EB824E3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48ps-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "9D067EF9-00DB-4979-B12E-55749059A083", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48ps-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "A9FA300A-44B1-44EE-8111-C1296EB0B638", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48ps-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "8598A543-B30B-4BD4-9974-F432FFFDCDD7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48td-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "48DEBBAD-D28D-4784-BBD8-9FAD1710A919", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48td-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "8A5FC516-6B48-4D77-B26D-FA097AC91D1A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48td-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "6A7437E4-5C09-436C-AFBC-F6B6747A4339", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48tq-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "ECBC0277-4990-4DE7-AD80-20E8A6F561D2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48tq-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "6E7DAF69-662B-4999-A6AD-AA528B53EAF7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48tq-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "2DF90C70-A2B8-44A4-B4A1-2A1B48AA9D0A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48ts-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "D28306B1-3DDE-4444-9784-522B3D2163EE", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48ts-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "9257D187-1F2D-40F4-8C87-78978DB56C3F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48ts-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "5BF4A033-FD9E-4B98-A0FD-CF6CD9BD3E5B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-8x24pd-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "C4AF8261-74E0-4F53-B82C-A7BA7559D7CB", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-8x24pd-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "25AE251E-E99F-4546-85B0-C57834B040B7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-8x24pd-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "C62FFCB9-4253-459B-9298-C252DA9177DB", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-8x24uq:-:*:*:*:*:*:*:*", "matchCriteriaId": "991CBDFB-6836-4D1F-80A9-14EBCE3F855F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-8x24uq-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "7B4C0250-DA0D-4CEE-99F4-C211163C6653", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-8x24uq-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "8E18C436-AC70-4E2E-8ED2-EEADFCE36CB2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-8x24uq-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "8D453BF6-AB9F-4D47-B4DF-C25C67358FFE", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850:-:*:*:*:*:*:*:*", "matchCriteriaId": "005F5347-A5E6-4954-ACAB-E4DF29119724", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-12s-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "5C2A8413-DF92-4690-8BC1-A21001BDF76B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-12s-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "882B8D8F-E154-45C3-BB47-5353167C9776", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-12x48u:-:*:*:*:*:*:*:*", "matchCriteriaId": "C8F7FAA3-003D-4BEE-99CC-C9F75D5293FC", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-12xs-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "A54B4EB4-EB41-4522-B7AB-C30F96099EA3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-12xs-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "EAD7BE51-0BA6-4750-B274-A6E33D32B484", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-16xs-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "D5B6123E-B86F-4EC8-95D6-4CE47A7D0AC2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-16xs-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "C2305B8A-B8F2-4AF4-A86A-EFF11541D62D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24p-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "44C3EF8E-DF88-46DC-8E06-B009F346D1D2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24p-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "7E87F823-D924-4718-AD81-248A6C619531", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24p-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "0BA01B5E-9E7B-4EE6-9480-A82B753BBB82", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24pw-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "CCAC93E0-F982-4E37-866E-43B7BC5AC82E", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24s-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "1FC866C9-BB98-4320-9FFA-F0960C560DA6", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24s-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "79FB0F3E-BB66-47BB-A59F-2D4C123F9CBE", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24t-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "C3AD7495-3DA2-4596-9620-CD36D7C561AC", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24t-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "E492F3F8-4188-41E4-9A84-5E30C4AC3378", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24t-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "718F2FDC-9EA4-4C4C-8821-B15E56AF8101", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24u:-:*:*:*:*:*:*:*", "matchCriteriaId": "EC5CB558-BD42-4615-BC31-41CCF25DE5C9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24u-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "BC04072A-9BBE-4A9D-AE39-054D93E0C6D8", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24u-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "E45BCCD0-65BB-431F-B448-221C1595CD92", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24u-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "F33BA722-0680-4074-8D03-41657F8CDCC7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24xs:-:*:*:*:*:*:*:*", "matchCriteriaId": "295C46B4-5E9F-4DD8-861B-00BA43923306", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24xs-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "431570C7-74A1-4F7E-8FD0-690AEF0F823B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24xs-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "C5D22E15-E1E8-4115-A55F-5743CA9C5947", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24xu:-:*:*:*:*:*:*:*", "matchCriteriaId": "F840171D-CA1C-4E25-BD41-6B871C47BB84", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24xu-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "7B240B20-CF48-4A72-9653-9D04D59C1391", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24xu-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "19D6AC73-67C9-4FA2-A361-FF08B0E3AF47", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24xu-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "58430463-EA77-4DC9-ACDE-4DCF92CA2FC7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-32xs-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "74CCD143-3D6E-4880-B275-ECF5B04238C6", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-32xs-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "F0D3784F-C572-4A6F-83B9-BCF64D339BC9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48f-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "E09C466B-CE87-4A57-B40B-88C94BAAF36B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48f-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "D58FF034-8E07-4518-A858-5F16F22217E5", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48f-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "376AD386-373D-4B24-966F-D11F76C9020F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48p-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "2280CAA3-03F6-4168-8E50-A6B7132A3B0E", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48p-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "2E0C1174-C789-4547-9899-F7FCD0905F92", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48p-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "EC366801-655A-403B-ACD9-3BB43802A3C5", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48pw-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "FF5463D0-A8D3-43EC-8CFF-F659A8C84436", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48t-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "1BD50BB2-BFD8-42F2-8C23-0D95187B01F2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48t-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "05D4D7E4-B195-46D8-8A6B-6AA4B8357618", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48t-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "39600E51-4A21-4E5B-9FF9-E7C00AE86646", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48u:-:*:*:*:*:*:*:*", "matchCriteriaId": "47E4D5A8-7E4A-44C5-81DC-84712781206D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48u-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "B13D6D50-D0FA-4527-BED3-52560DDD5253", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48u-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "965BF315-D833-4711-97FC-512151113367", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48u-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "2A0ADEBE-3DA2-4850-8115-0AC937FB0A94", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48xs:-:*:*:*:*:*:*:*", "matchCriteriaId": "F8E9B149-AA2B-4421-8CC3-5A4B32B7AADF", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48xs-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "04072C0F-78A2-4D10-87B2-52DC2537BA89", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48xs-f-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "DD5C080E-D5C4-47B2-A46C-4EB3051C5221", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48xs-f-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "41CEBEE0-DA67-4EE5-9BCF-263843053A8F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48xs-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "FD262F58-C47F-439E-A9FF-D1C60120D306", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-nm-2-40g:-:*:*:*:*:*:*:*", "matchCriteriaId": "35490BDE-DF21-495E-9F8A-7631FCB32A1F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-nm-8-10g:-:*:*:*:*:*:*:*", "matchCriteriaId": "20EFB5B8-4A38-48C5-A363-3C7F7763C1D5", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_8200:-:*:*:*:*:*:*:*", "matchCriteriaId": "EE9EABE0-5FB0-4277-A389-87732E750B7C", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_8300:-:*:*:*:*:*:*:*", "matchCriteriaId": "72BBF8E8-7AD9-46B8-8B02-F0DB1F95E1CD", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_8300-1n1s-4t2x:-:*:*:*:*:*:*:*", "matchCriteriaId": "5E7E8914-7B25-4097-8B22-6928C1F03D5A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_8300-1n1s-6t:-:*:*:*:*:*:*:*", "matchCriteriaId": "B207857B-C483-47DF-9FC7-6A05B866BF60", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_8300-2n2s-4t2x:-:*:*:*:*:*:*:*", "matchCriteriaId": "CD26746A-80D1-4C48-BF77-E9F7EEEF7EA7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_8300-2n2s-6t:-:*:*:*:*:*:*:*", "matchCriteriaId": "BDB16CCE-1E89-4707-86C1-97F2FB5B62B9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_8500:-:*:*:*:*:*:*:*", "matchCriteriaId": "7A82CE19-C3C4-4FAD-A1B3-AB91EDB61591", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_8500-4qc:-:*:*:*:*:*:*:*", "matchCriteriaId": "A1DBA393-232D-40E6-9CDB-DF82D2E7A5B6", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_8500l:-:*:*:*:*:*:*:*", "matchCriteriaId": "04AB61E9-0148-495E-BD21-64D52DE60A6C", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_8510csr:-:*:*:*:*:*:*:*", "matchCriteriaId": "85D2C587-E95B-4E74-88CF-5930072258D3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_8510msr:-:*:*:*:*:*:*:*", "matchCriteriaId": "D3D1BB0B-0EFE-4C6D-A18E-3E48ABA01F00", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_8540csr:-:*:*:*:*:*:*:*", "matchCriteriaId": "74270062-2030-45A0-9C93-C1F3B7C88E8B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_8540msr:-:*:*:*:*:*:*:*", "matchCriteriaId": "0F403859-F034-4DD9-9CA5-708EADECB380", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9200:-:*:*:*:*:*:*:*", "matchCriteriaId": "FC4A5C56-0D08-4423-AEBD-33EDF172FCF9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9200cx:-:*:*:*:*:*:*:*", "matchCriteriaId": "7670A322-31C2-4A8A-86E9-09D63C52E4C2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9200l:-:*:*:*:*:*:*:*", "matchCriteriaId": "8D6376BE-3A69-469C-B6A9-2EFB55A3B87F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300:-:*:*:*:*:*:*:*", "matchCriteriaId": "0972076B-5C87-44B3-90EC-4C200B89318A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-24p-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "3765B3DB-8B1B-46EF-AF7D-ED1EB2079C3A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-24p-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "74AED057-2458-4DE0-8D51-ABD766D07F68", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-24s-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "19538C03-5FB8-4401-8B21-489C629D7E7D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-24s-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "B26D7061-F471-4DF0-A892-ED132958B84A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-24t-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "033ED443-80E7-4012-9825-07AAC0D44B96", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-24t-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "AD3F3CC6-A349-47B1-B282-B6458683C191", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-24u-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "CB24EF21-1C10-48A7-BC68-FFC842A28D12", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-24u-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "ED0625A2-BF14-4552-83D8-AEE0A04EA023", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-24ux-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "CD0D6ED6-AE64-4E20-B9CD-3EAA22709CFF", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-24ux-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "21AFDC0D-7629-424E-827B-C8A8767324C3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-48p-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "A263CFF2-A659-405B-90EA-51E49B25C6D3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-48p-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "CEFBD449-217D-4569-99F7-D56B853A3E07", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-48s-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "7ED668FC-D1A5-4175-A234-23760BA6E788", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-48s-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "0D650C48-9241-42F7-87A9-20733329489A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-48t-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "3ED16A65-9AFF-4825-95D1-162FBA0F566D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-48t-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "82D345E7-8208-41AC-B11A-4425D29E98A1", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-48u-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "E386D461-F1C1-4970-B056-D6119E74D449", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-48u-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "99F3A466-F665-4132-ABC4-2DFC0A7E2B55", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-48un-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "B3395168-FF2E-4CB6-AABE-5E36DEB241CA", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-48un-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "5F525CBC-1CE6-4CAB-B1C1-DFA7EA462EF0", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-48uxm-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "226F985C-4669-4D0A-9DB4-CB1465B37B02", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-48uxm-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "0B736A43-6F4E-40A9-84E4-D9E251489234", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l:-:*:*:*:*:*:*:*", "matchCriteriaId": "B2FF888F-46F5-4A79-BB88-BB2EC2D27E24", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l-24p-4g-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "26437DA7-2EFE-4CA2-8DB0-9FECBEFAE4EA", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l-24p-4g-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "E99CA124-7D86-463B-A31E-A7836B7493E6", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l-24p-4x-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "E014B028-8DD9-428C-B705-8F428F145932", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l-24p-4x-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "A6C44229-A842-49B2-AD3E-79C83DB63EBE", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l-24t-4g-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "5D56D21F-0F55-4AB1-AB9B-8EAE08F4BEDA", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l-24t-4g-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "D3C0441D-A7AC-4B4E-970A-3A441C2F66B0", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l-24t-4x-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "5306E847-C718-4C83-9C97-8AB498DC4A88", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l-24t-4x-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "18287CEF-B574-4498-A256-567CA6E6CA7C", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l-48p-4g-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "1E9AAA2C-495E-4FD1-9050-264FDC25254B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l-48p-4g-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "5713043E-2535-4540-B3EF-41FAC40BECE9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l-48p-4x-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "0C0C18E5-45B9-49D2-A4AB-DD8D5CB04C5C", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l-48p-4x-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "67701D77-8B03-446A-AE22-4B8CCCD6F029", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l-48t-4g-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "5B0BEAE3-2056-4B7B-8D7C-AEE3DC86CC2A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l-48t-4g-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "831A2390-7170-4FC0-A95E-3DAB1791017D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l-48t-4x-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "F788CBC4-782F-4A43-AC80-4AEF1C43A22D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l-48t-4x-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "493989DC-8F1B-45C9-AD11-38B97B958C9C", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l_stack:-:*:*:*:*:*:*:*", "matchCriteriaId": "419ABFB5-2C27-4EBE-98EF-8A8B718CD1F9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300lm:-:*:*:*:*:*:*:*", "matchCriteriaId": "FA0DBB2E-DB15-47E1-B8F2-3AC0B1197C5F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300x:-:*:*:*:*:*:*:*", "matchCriteriaId": "F168FB20-0C44-4A5B-910A-04B9517545C2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9400:-:*:*:*:*:*:*:*", "matchCriteriaId": "737F22AB-C5A9-4A18-BA3D-38A222491397", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9407r:-:*:*:*:*:*:*:*", "matchCriteriaId": "D5508320-8318-41A8-8026-4A61907C1CD7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9410r:-:*:*:*:*:*:*:*", "matchCriteriaId": "AAD337D8-8C72-4025-A8C3-E63598DE7BDB", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9500:-:*:*:*:*:*:*:*", "matchCriteriaId": "176ACF88-6112-4179-8492-50C50577B300", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9500h:-:*:*:*:*:*:*:*", "matchCriteriaId": "D07FC868-0B38-4F24-BA40-87966FF80AB7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9600:-:*:*:*:*:*:*:*", "matchCriteriaId": "C19A801D-02D7-40B0-88E8-FE7BA8630E60", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9600x:-:*:*:*:*:*:*:*", "matchCriteriaId": "D4035136-CC10-4DDD-92AF-9DC41D19CF8A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800:-:*:*:*:*:*:*:*", "matchCriteriaId": "A48E6CF0-7A3B-4D11-8D02-0CD38F2420E9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800-40:-:*:*:*:*:*:*:*", "matchCriteriaId": "1B9ED0E5-CB20-4106-9CF2-8EB587B33543", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800-80:-:*:*:*:*:*:*:*", "matchCriteriaId": "2B0E620C-8E09-4F7C-A326-26013173B993", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800-cl:-:*:*:*:*:*:*:*", "matchCriteriaId": "FF93F1C8-669F-4ECB-8D81-ECDA7B550175", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "2E0BA345-B7D7-4975-9199-4DC7875BBFD0", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800-l-c:-:*:*:*:*:*:*:*", "matchCriteriaId": "4E9EA95F-4E39-4D9C-8A84-D1F6014A4A40", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800-l-f:-:*:*:*:*:*:*:*", "matchCriteriaId": "EA0BC769-C244-41BD-BE80-E67F4E1CDDA4", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_ie3300_rugged_switch:-:*:*:*:*:*:*:*", "matchCriteriaId": "19017B10-F630-42CD-ACD2-E817FEF0E7F1", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_ie3400_heavy_duty_switch:-:*:*:*:*:*:*:*", "matchCriteriaId": "04A41A34-58D2-4DBC-ABC9-20A62BC8A838", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_ie3400_rugged_switch:-:*:*:*:*:*:*:*", "matchCriteriaId": "9C7CCC02-113E-4EA1-B0CA-9FDF1108BB71", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:cloud_services_router_1000v:-:*:*:*:*:*:*:*", "matchCriteriaId": "4CCB8270-A01D-40A6-BF4B-26BAF65E68F3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:esr-6300-con-k9:-:*:*:*:*:*:*:*", "matchCriteriaId": "B5E69A6F-DFC0-4C8A-B77F-B7329FA5F567", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:esr-6300-ncp-k9:-:*:*:*:*:*:*:*", "matchCriteriaId": "2BA015C4-7163-4FCD-ADE1-D5481B10EACA", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:integrated_services_virtual_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "5361C70A-C036-4254-9698-BC58F48C465B", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:ios:15.4\\(2\\)cg:*:*:*:*:*:*:*", "matchCriteriaId": "EA8E0069-21AB-497F-9F4C-6F7C041BA0E5", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.4\\(2\\)t:*:*:*:*:*:*:*", "matchCriteriaId": "74E1226B-46CF-4C82-911A-86C818A75DFA", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios:15.4\\(3\\)m:*:*:*:*:*:*:*", "matchCriteriaId": "1C85BAAF-819B-40E7-9099-04AA8D9AB114", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Multiple vulnerabilities in the Login Enhancements (Login Block) feature of Cisco IOS Software could allow an unauthenticated, remote attacker to trigger a reload of an affected system, resulting in a denial of service (DoS) condition. These vulnerabilities affect Cisco devices that are running Cisco IOS Software Release 15.4(2)T, 15.4(3)M, or 15.4(2)CG and later. Cisco Bug IDs: CSCuy32360, CSCuz60599." }, { "lang": "es", "value": "M\u00faltiples vulnerabilidades en la caracter\u00edstica Login Enhancements (Login Block) de Cisco IOS Software permite que un atacante remoto no autenticado desencadene el reinicio de un sistema afectado. Esto resulta una condici\u00f3n de denegaci\u00f3n de servicio (DoS). Estas vulnerabilidades afectan a los dispositivos Cisco que ejecutan Cisco IOS Software Release 15.4(2)T, 15.4(3)M o 15.4(2)CG y siguientes. Cisco Bug IDs: CSCuy32360, CSCuz60599." } ], "id": "CVE-2018-0180", "lastModified": "2024-11-21T03:37:40.587", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.1, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:C", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 6.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 2.2, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2018-03-28T22:29:01.547", "references": [ { "source": "ykramarz@cisco.com", "tags": [ "Broken Link", "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/103556" }, { "source": "ykramarz@cisco.com", "tags": [ "Mitigation", "Vendor Advisory" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180328-slogin" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link", "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/103556" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mitigation", "Vendor Advisory" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180328-slogin" } ], "sourceIdentifier": "ykramarz@cisco.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-399" } ], "source": "ykramarz@cisco.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2022-09-30 19:15
Modified
2024-11-21 06:43
Severity ?
8.6 (High) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H
7.5 (High) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
7.5 (High) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Summary
A vulnerability in the UDP processing functionality of Cisco IOS XE Software for Embedded Wireless Controllers on Catalyst 9100 Series Access Points could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition. This vulnerability is due to the improper processing of UDP datagrams. An attacker could exploit this vulnerability by sending malicious UDP datagrams to an affected device. A successful exploit could allow the attacker to cause the device to reload, resulting in a DoS condition.
References
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:ios_xe:17.6.1:*:*:*:*:*:*:*", "matchCriteriaId": "4DE62C4B-7C06-4907-BADE-416C1618D2D9", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:17.6.3:*:*:*:*:*:*:*", "matchCriteriaId": "0B78942C-BEE1-4D18-9075-8E1D991BF621", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:17.9.1:*:*:*:*:*:*:*", "matchCriteriaId": "5B0C2129-8149-4362-827C-A5494C9D398B", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:1000_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "F4856E07-B3C2-4674-9584-866F6AF643B2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1100-4g\\/6g_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "A6F668B9-2C1D-4306-8286-35E67D0F67C7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1100-4g_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "0F77CD6A-83DA-4F31-A128-AD6DAECD623B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1100-4p_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "A2D2305B-B69E-4F74-A44E-07B3205CE9F7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1100-6g_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "2B68B363-3C57-4E95-8B13-0F9B59D551F7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1100-8p_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "26DD41B3-1D1D-44D3-BA8E-5A66AFEE77E6", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1100_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "1952B64C-4AE0-4CCB-86C5-8D1FF6A12822", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1101-4p_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "5AAD4397-6DCF-493A-BD61-3A890F6F3AB2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1101_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "5EB8A757-7888-4AC2-BE44-B89DB83C6C77", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1109-2p_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "3F2F0A8E-97F6-41AC-BE67-4B2D60F9D36B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1109-4p_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "BB9229F3-7BCE-46C4-9879-D57B5BAAE44E", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1109_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "B80890A8-E3D3-462C-B125-9E9BC6525B02", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1111x-8p_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "A5A606FE-E6F1-43F9-B1CD-D9DF35FC3573", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1111x_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "0547E196-5991-4C33-823A-342542E9DFD3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:111x_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "802CBFC1-8A2F-4BF7-A1D3-00622C33BE16", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1120_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "7AFE0FC1-EEBC-42F0-88B0-4AF5B76DDD97", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1131_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "F3F374DC-B9F7-4515-A064-01BB436CA984", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1160_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "D916389F-54DB-44CB-91DD-7CE3C7059350", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:3000_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "9B8C4D97-A430-45FB-9EF5-B6E4DBA1BD31", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4000_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "CE82335E-ECEC-47BD-BC4A-5FDEA08D1A18", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4221_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "6C8AED7C-DDA3-4C29-BB95-6518C02C551A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4321_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "9421DBEF-AE42-4234-B49F-FCC34B804D7F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4331_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "5419CB9F-241F-4431-914F-2659BE27BEA5", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4351_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "7DE02DBE-EAD5-4F37-8AB7-DF46A605A0E2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4431_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "5720462A-BE6B-4E84-A1A1-01E80BBA86AD", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4451-x_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "818CEFA6-208C-43C3-8E43-474A93ADCF21", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4451_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "82225D40-537F-41D2-B1C4-1B7D06466B06", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4461_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "E8B60888-6E2B-494E-AC65-83337661EE7D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:8101-32fh:-:*:*:*:*:*:*:*", "matchCriteriaId": "E055F58F-F9FB-4B27-841E-61ECAB5F42B8", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:8101-32h:-:*:*:*:*:*:*:*", "matchCriteriaId": "2B832863-E366-46ED-BC35-838762F0CE29", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:8102-64h:-:*:*:*:*:*:*:*", "matchCriteriaId": "A3C3DDAC-7D0F-4D1D-9632-F001F2EB5D34", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:8201:-:*:*:*:*:*:*:*", "matchCriteriaId": "3D8E7FFF-82A8-4ECB-BA0C-CBF0C2FDA3A3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:8201-32fh:-:*:*:*:*:*:*:*", "matchCriteriaId": "528BE0D3-E5ED-4836-B0D8-0C8508C5BDD7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:8202:-:*:*:*:*:*:*:*", "matchCriteriaId": "87DC4C2F-01C5-4D89-8D79-E5D28EDAD0F2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:8800_12-slot:-:*:*:*:*:*:*:*", "matchCriteriaId": "4B4318C0-0FD0-46B3-8E23-94EC53A34A20", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:8800_18-slot:-:*:*:*:*:*:*:*", "matchCriteriaId": "16FC6220-78E1-44A6-A596-6368D3EF7CC4", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:8800_4-slot:-:*:*:*:*:*:*:*", "matchCriteriaId": "DCAEDE0A-E6F9-4727-8DC2-F47579220BE0", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:8800_8-slot:-:*:*:*:*:*:*:*", "matchCriteriaId": "8E289FAD-04F0-4E3A-BC4D-8E5116F01AF0", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:8804:-:*:*:*:*:*:*:*", "matchCriteriaId": "6655851F-58D9-49D9-A56E-8440A7F7BB45", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:8808:-:*:*:*:*:*:*:*", "matchCriteriaId": "F5E2AE67-DED3-4414-A194-386ADB2C8DC7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:8812:-:*:*:*:*:*:*:*", "matchCriteriaId": "3920133A-684D-4A9F-B65A-FF4EAE5052E5", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:8818:-:*:*:*:*:*:*:*", "matchCriteriaId": "9ED06361-5A68-4656-AEA5-240C290594CD", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:8831:-:*:*:*:*:*:*:*", "matchCriteriaId": "BE2514A1-486C-40F7-8746-56E2B973CBE6", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:9800-40:-:*:*:*:*:*:*:*", "matchCriteriaId": "C2C3816C-95F4-443C-9C79-72F0251528F4", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:9800-80:-:*:*:*:*:*:*:*", "matchCriteriaId": "E1810C73-93B8-4EB5-85FC-3585AD5256BA", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:9800-cl:-:*:*:*:*:*:*:*", "matchCriteriaId": "CE2BC76E-A166-4E71-B058-F49FF84A9E19", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:9800-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "542244A0-300C-4630-812A-BF45F61E38DD", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr-920-10sz-pd:-:*:*:*:*:*:*:*", "matchCriteriaId": "7FCA2DB2-AE09-4A99-90C9-60AE0CD9A035", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr-920-12cz-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "11B83BED-5A49-4CF0-9827-AA291D01F60E", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr-920-12cz-d:-:*:*:*:*:*:*:*", "matchCriteriaId": "2C1E8937-51D9-43E6-876E-5D39AD3D32C4", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr-920-12sz-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "2CA7AE63-99B9-4F28-8670-639A9B31E494", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr-920-12sz-d:-:*:*:*:*:*:*:*", "matchCriteriaId": "E858B4AB-49B1-4F1C-8722-6E6911194924", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr-920-12sz-im:-:*:*:*:*:*:*:*", "matchCriteriaId": "8D9ECE39-C111-412B-AF56-9B7435D98FE0", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr-920-12sz-im-cc:-:*:*:*:*:*:*:*", "matchCriteriaId": "577D1BF2-5180-4301-941C-3C0ADDD23AA6", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr-920-20sz-m:-:*:*:*:*:*:*:*", "matchCriteriaId": "60DFE60A-34C5-42C3-B539-57AAA9D4F684", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr-920-24sz-im:-:*:*:*:*:*:*:*", "matchCriteriaId": "A1B25F27-6527-46F8-9C1A-4B4F79F3E6C4", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr-920-24sz-m:-:*:*:*:*:*:*:*", "matchCriteriaId": "9FE70CCD-6062-45D8-8566-7C9E237E030F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr-920-24tz-im:-:*:*:*:*:*:*:*", "matchCriteriaId": "5EA3A897-ED4E-417F-BA6C-C1A825A210F6", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr-920-24tz-m:-:*:*:*:*:*:*:*", "matchCriteriaId": "375F9E12-A61B-4FD3-AE07-D4E686EB112A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr-920-4sz-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "D724F932-4548-429D-8CAA-E82C3435A194", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr-920-4sz-d:-:*:*:*:*:*:*:*", "matchCriteriaId": "0BCC94C3-9EEF-4600-BE82-8AEDEB0F1446", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr-9901-rp:-:*:*:*:*:*:*:*", "matchCriteriaId": "DE36709F-DCF2-428F-8746-9C5096182E87", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1000:-:*:*:*:*:*:*:*", "matchCriteriaId": "91209C16-A620-44A0-9134-8AA456343F29", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1000-x:-:*:*:*:*:*:*:*", "matchCriteriaId": "FE2182E7-C813-4966-A36C-E648A9344299", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1001:-:*:*:*:*:*:*:*", "matchCriteriaId": "ED7C321E-F083-4AB6-96A0-D6358980441E", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1001-hx:-:*:*:*:*:*:*:*", "matchCriteriaId": "7594E307-AC80-41EC-AE94-07E664A7D701", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1001-hx_r:-:*:*:*:*:*:*:*", "matchCriteriaId": "33208B25-0CBB-4E31-A892-60B7B5625155", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1001-x:-:*:*:*:*:*:*:*", "matchCriteriaId": "09C913FF-63D5-43FB-8B39-598EF436BA5A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1001-x_r:-:*:*:*:*:*:*:*", "matchCriteriaId": "241EEBD9-76E4-4AE6-96B8-1C1ACD834F17", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1002:-:*:*:*:*:*:*:*", "matchCriteriaId": "E4376E56-A21C-4642-A85D-439C8E21CD7F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1002-hx:-:*:*:*:*:*:*:*", "matchCriteriaId": "CD2794BD-C8CE-46EF-9857-1723FCF04E46", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1002-hx_r:-:*:*:*:*:*:*:*", "matchCriteriaId": "CC03A84F-C8F2-4225-9A00-8FA35368CD57", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1002-x:-:*:*:*:*:*:*:*", "matchCriteriaId": "444F688F-79D0-4F22-B530-7BD520080B8F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1002-x_r:-:*:*:*:*:*:*:*", "matchCriteriaId": "51F2A755-556C-4C5E-8622-96D124319AF7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1004:-:*:*:*:*:*:*:*", "matchCriteriaId": "55DD2272-10C2-43B9-9F13-6DC41DBE179B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1006:-:*:*:*:*:*:*:*", "matchCriteriaId": "7428E0A8-1641-47FB-9CA9-34311DEF660D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1006-x:-:*:*:*:*:*:*:*", "matchCriteriaId": "DE7401B7-094C-46EB-9869-2F0372E8B26B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1009-x:-:*:*:*:*:*:*:*", "matchCriteriaId": "8D8A72FD-D8B0-45B5-8FAD-6D8395BB218A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1013:-:*:*:*:*:*:*:*", "matchCriteriaId": "854D9594-FE84-4E7B-BA21-A3287F2DC302", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1023:-:*:*:*:*:*:*:*", "matchCriteriaId": "C81CC6E3-B989-4730-820E-46734E3E608D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_900:-:*:*:*:*:*:*:*", "matchCriteriaId": "EA873342-542E-4FC8-9C22-B5A43F9F3E9D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_9000:-:*:*:*:*:*:*:*", "matchCriteriaId": "3FEF8271-315F-4756-931F-015F790BE693", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_9000v:-:*:*:*:*:*:*:*", "matchCriteriaId": "71BD158E-71D8-4DCA-8C09-F8AB7EF0EBDD", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_9001:-:*:*:*:*:*:*:*", "matchCriteriaId": "324C97E6-1810-404F-9F45-6240F99FF039", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_9006:-:*:*:*:*:*:*:*", "matchCriteriaId": "57EB55BB-41B7-40A1-B6F5-142FE8AB4C16", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_901-12c-f-d:-:*:*:*:*:*:*:*", "matchCriteriaId": "D6279A69-2F9D-4CD9-9C19-62E701C3C4F9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_901-12c-ft-d:-:*:*:*:*:*:*:*", "matchCriteriaId": "A46BB1E3-D813-4C19-81FA-96B8EF3E2F7B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_901-4c-f-d:-:*:*:*:*:*:*:*", "matchCriteriaId": "64E9CCC6-CA54-44C4-9A41-D2CA3A25BE8C", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_901-4c-ft-d:-:*:*:*:*:*:*:*", "matchCriteriaId": "BC4E0CC8-9C67-4EB0-97A1-BAEFC6E9708A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_901-6cz-f-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "DDB1A95C-8513-4CC7-8CDF-012B212FF02F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_901-6cz-f-d:-:*:*:*:*:*:*:*", "matchCriteriaId": "AE761B1C-D749-4E1B-9A4A-7F41D1DF9C8C", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_901-6cz-fs-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "97B64B28-7F3F-40BC-B289-0D1DB55B6461", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_901-6cz-fs-d:-:*:*:*:*:*:*:*", "matchCriteriaId": "F5603296-34B3-4EEB-B242-C44BC56BFBB8", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_901-6cz-ft-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "6C2A515C-797D-47EE-8051-F3FBE417BCE9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_901-6cz-ft-d:-:*:*:*:*:*:*:*", "matchCriteriaId": "E673A75F-EFF8-4591-8E0F-A21083563DBA", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_9010:-:*:*:*:*:*:*:*", "matchCriteriaId": "433F4A82-04A4-4EAA-8C19-F7581DCD8D29", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_9010:-:*:*:*:*:*:-:*", "matchCriteriaId": "A50A1CA4-F928-4787-ADB4-0274301B7EF6", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_901s-2sg-f-ah:-:*:*:*:*:*:*:*", "matchCriteriaId": "E5456C70-6BA4-456A-BCFA-06FD052E44EF", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_901s-2sg-f-d:-:*:*:*:*:*:*:*", "matchCriteriaId": "515CD97F-DDBD-4F75-A6DB-646890A30B32", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_901s-3sg-f-ah:-:*:*:*:*:*:*:*", "matchCriteriaId": "6E181FC9-6790-4C12-874F-67252B6879BA", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_901s-3sg-f-d:-:*:*:*:*:*:*:*", "matchCriteriaId": "CAD4F12D-3F97-44D2-9DE2-571425E75F4E", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_901s-4sg-f-d:-:*:*:*:*:*:*:*", "matchCriteriaId": "FB1288DB-5946-4091-A6E8-42E0A0E7B2B9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_902:-:*:*:*:*:*:*:*", "matchCriteriaId": "70352B04-C3FD-47F5-A2F8-691CF63EB50D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_902u:-:*:*:*:*:*:*:*", "matchCriteriaId": "FE063AF2-5579-4D7E-8829-9102FC7CB994", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_903:-:*:*:*:*:*:*:*", "matchCriteriaId": "51938C0A-AFDB-4B12-BB64-9C67FC0C738F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_907:-:*:*:*:*:*:*:*", "matchCriteriaId": "A18E4A46-10D3-48F8-9E92-377ACA447257", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_914:-:*:*:*:*:*:*:*", "matchCriteriaId": "67D5E61B-9F17-4C56-A1BB-3EE08CB62C53", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_920-10sz-pd:-:*:*:*:*:*:*:*", "matchCriteriaId": "DBE110B5-CC6E-4103-9983-4195BCC28165", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_920-10sz-pd_r:-:*:*:*:*:*:*:*", "matchCriteriaId": "B97DDC45-ABD1-4C8F-A249-0865345637A4", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_920-10sz-pd_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "0D8A748B-DDA9-4F0B-9AAA-F9A62BBC3DCB", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_920-12cz-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "3FE4D129-435B-45DD-838D-4017BD94DF93", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_920-12cz-a_r:-:*:*:*:*:*:*:*", "matchCriteriaId": "456C68A8-F3C8-4302-B55A-134979B42045", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_920-12cz-a_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "1F681230-2530-4ED9-85E9-FE7A57FCF2F7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_920-12cz-d:-:*:*:*:*:*:*:*", "matchCriteriaId": "870D5B63-A1D5-442A-B2B9-9E522E5DB08F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_920-12cz-d_r:-:*:*:*:*:*:*:*", "matchCriteriaId": "17C6733C-F77B-4688-B051-C1557F4D8D41", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_920-12cz-d_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "1E3D23C1-FE0E-4D33-9E89-07A4135E1360", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_920-12sz-im:-:*:*:*:*:*:*:*", "matchCriteriaId": "2BD45D77-4097-4AFB-98DF-5B8188316C20", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_920-12sz-im_r:-:*:*:*:*:*:*:*", "matchCriteriaId": "489F97AB-5C6D-4AFE-BE5A-ABF7F9ED8B66", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_920-12sz-im_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "0E598123-4AF8-44F6-BE87-9F62007FF658", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_920-24sz-im:-:*:*:*:*:*:*:*", "matchCriteriaId": "064DB97B-9E52-45BC-9F43-8FCB5570FC7D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_920-24sz-im_r:-:*:*:*:*:*:*:*", "matchCriteriaId": "31608C12-FBED-4EAD-96EC-48BC4B356B77", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_920-24sz-im_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "CBC28F05-20D0-4518-93FF-F254BA81E4B6", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_920-24sz-m:-:*:*:*:*:*:*:*", "matchCriteriaId": "D989205A-0576-415C-935E-E83AD42FD1CB", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_920-24sz-m_r:-:*:*:*:*:*:*:*", "matchCriteriaId": "6D21D9A5-DE8F-4C55-B03F-35C04C270A40", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_920-24sz-m_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "D2BCA1C7-5642-4A2B-9E61-B141E70E098A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_920-24tz-m:-:*:*:*:*:*:*:*", "matchCriteriaId": "78C3EB40-574A-48F7-A679-90F62ED976B5", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_920-24tz-m_r:-:*:*:*:*:*:*:*", "matchCriteriaId": "B6CC6206-DF19-4636-84C2-8912E443D122", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_920-24tz-m_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "C27ED272-FCA6-4002-93E1-EF0B89C84572", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_920-4sz-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "85489F69-EAF0-4971-8C93-36838A8AA00E", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_920-4sz-a_r:-:*:*:*:*:*:*:*", "matchCriteriaId": "BE95FEC1-12F3-44FC-B922-CD18CADB42FE", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_920-4sz-a_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "AAD184DD-8774-4C18-BE53-BC6B133B01C8", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_920-4sz-d:-:*:*:*:*:*:*:*", "matchCriteriaId": "2D029B0C-2DAE-491A-90B4-79C093EC9E48", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_920-4sz-d_r:-:*:*:*:*:*:*:*", "matchCriteriaId": "BE37BC85-7758-4412-A5E6-0F1A19E8776B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_920-4sz-d_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "22F587F6-876D-4AE4-B6BD-ED50D47F5361", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_920u-12sz-im:-:*:*:*:*:*:*:*", "matchCriteriaId": "BA179D79-07E7-4721-85BB-0C740B516B1F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_9901:-:*:*:*:*:*:*:*", "matchCriteriaId": "2D5E60AB-94FF-448A-89D8-5D2197E21C74", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_9903:-:*:*:*:*:*:*:*", "matchCriteriaId": "FA241214-2F05-4360-9B50-385355E29CF4", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_9904:-:*:*:*:*:*:*:*", "matchCriteriaId": "A93212A4-50AB-42E7-89A4-5FBBAEA050C3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_9904:-:*:*:*:*:*:-:*", "matchCriteriaId": "9FF5102C-3163-48F1-8D44-352D6715288D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_9906:-:*:*:*:*:*:*:*", "matchCriteriaId": "EDA53A61-98B3-458C-8893-61CD7D6B1E48", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_9910:-:*:*:*:*:*:*:*", "matchCriteriaId": "F396564E-B477-4A27-A189-CEB737552E25", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_9912:-:*:*:*:*:*:*:*", "matchCriteriaId": "5445CC54-ACFB-4070-AF26-F91FEAA85181", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_9920:-:*:*:*:*:*:*:*", "matchCriteriaId": "49E7ED87-8AC0-4107-A7A5-F334236E2906", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_9922:-:*:*:*:*:*:*:*", "matchCriteriaId": "D7AA58E5-D7E1-48CF-93FF-C60EB85B2BC7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr1000-2t\\+20x1ge:-:*:*:*:*:*:*:*", "matchCriteriaId": "77D24BB4-6357-4BFC-A4CB-B33ECDEB3BEE", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr1000-6tge:-:*:*:*:*:*:*:*", "matchCriteriaId": "1B1F849A-05BA-4CA2-96AA-F8DFD5E725A5", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr1000-esp200:-:*:*:*:*:*:*:*", "matchCriteriaId": "AB060D83-2924-4D1D-9FEE-F8087FA8976D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr1000-mip100:-:*:*:*:*:*:*:*", "matchCriteriaId": "8CF4D0E5-FF09-4919-B603-B42DB535386C", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr1000-rp3:-:*:*:*:*:*:*:*", "matchCriteriaId": "22C36989-4353-4B81-8B0F-FC6322C1C179", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr1001-hx:-:*:*:*:*:*:*:*", "matchCriteriaId": "0C24227E-9FF6-4757-A342-958CA4B8BF63", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr1001-hx-rf:-:*:*:*:*:*:*:*", "matchCriteriaId": "9E529335-18D1-4CEC-A8D5-CC1CA33D64F5", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr1001-x:-:*:*:*:*:*:*:*", "matchCriteriaId": "3072DEFA-61D6-413F-97FD-F64C0E90155C", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr1001-x-rf:-:*:*:*:*:*:*:*", "matchCriteriaId": "D9FBFB5C-347B-4F73-93BE-4D3137D8F93A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr1001-x-ws:-:*:*:*:*:*:*:*", "matchCriteriaId": "9F040372-CDAD-4AC4-9B7C-BFF9658B6BF2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr1002-hx:-:*:*:*:*:*:*:*", "matchCriteriaId": "C33862F1-652A-4F60-BD3E-A6B3733E56A9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr1002-hx-rf:-:*:*:*:*:*:*:*", "matchCriteriaId": "130205FD-CA31-4E49-B8C4-181840270C70", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr1002-hx-ws:-:*:*:*:*:*:*:*", "matchCriteriaId": "908A56D8-64AF-4813-9D4D-C429C0603A31", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr1002-x:-:*:*:*:*:*:*:*", "matchCriteriaId": "03A2AA1C-7568-4BB6-BBD3-8E03D32CDA1F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr1002-x-rf:-:*:*:*:*:*:*:*", "matchCriteriaId": "53DAF422-7E0B-44EB-AD8D-4643A9711739", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr1002-x-ws:-:*:*:*:*:*:*:*", "matchCriteriaId": "1F7F661E-335C-4123-9363-E2E5D51846C1", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650:-:*:*:*:*:*:*:*", "matchCriteriaId": "7814FA61-CAF1-46DE-9D84-CEBE6480EA03", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-12x48fd-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "7EE4F60E-DF3D-4839-8731-7CF16DA8FF26", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-12x48fd-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "8EA5EEE3-A084-46B4-84C0-ADFD69800649", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-12x48fd-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "592F67D5-344B-49AF-A277-1089A40AC2FD", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-12x48uq:-:*:*:*:*:*:*:*", "matchCriteriaId": "7434059A-25B8-4FAC-A756-6E571348B76E", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-12x48uq-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "DB2A5355-BF40-437C-8683-A7A81DEE362C", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-12x48uq-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "43F4B90E-3499-45D4-864D-18505E2149F2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-12x48uq-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "1B9BE6BA-6B2D-47C9-B8F1-3C9CE213948D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-12x48ur:-:*:*:*:*:*:*:*", "matchCriteriaId": "858FEECF-CC69-4E68-8E8A-674643021964", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-12x48ur-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "BE5FCCFF-E491-474F-9B86-AB51D8244582", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-12x48ur-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "EA8464F8-D6D2-4165-ADE8-B40F7D8556C2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-12x48ur-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "61007628-A81B-43E0-86DE-1F7DDAD9F1A7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-12x48uz:-:*:*:*:*:*:*:*", "matchCriteriaId": "91B9F022-4C3D-493E-9418-E9CDDAFEC9B1", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-12x48uz-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "2C3F03C3-C0CA-4E9B-A99A-BE28153EB5C9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-12x48uz-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "B39F250E-6A89-4537-BD31-1FB81734A9A1", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-12x48uz-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "CB4E3B69-DDE8-4EA2-8E63-D6EEF41083B3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-24pd:-:*:*:*:*:*:*:*", "matchCriteriaId": "8904EAF5-25E7-4A6B-8117-1859F913B83B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-24pd-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "A369CD35-1242-4556-A83D-BD69CC149CFA", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-24pd-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "AA2D1B9E-6234-4FD6-A003-AFBC8A4DC2E6", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-24pd-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "784A1499-1F33-493D-B433-EB2550C03C19", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-24pdm:-:*:*:*:*:*:*:*", "matchCriteriaId": "59A990D6-B748-4AFD-B924-1D19680BD3DB", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-24pdm-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "CECFC88D-5480-46E4-BF74-E11A514A8BDD", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-24pdm-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "E54D16A8-0407-41E3-9599-9A6F57E1AA75", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-24pdm-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "C94A9A21-C4F7-4EA4-95B1-DEA7DDA0F77D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-24ps-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "DF3818CC-8653-4A9E-A57B-950A15914D6B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-24ps-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "7EDC790B-B42D-45DB-ACF5-A789F76C2BC4", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-24ps-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "C2A6BC84-91F2-437D-9D2E-F8B3F5966767", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-24td-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "7F331F13-5D05-4213-B442-D48D8E22287B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-24td-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "A6E312F4-90DA-40E4-BCD1-92F41BEEEECF", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-24td-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "CA32EA3F-946D-430D-B00F-939D828DD72C", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-24ts-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "D239A09C-34D2-4418-B538-03A1080B8479", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-24ts-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "2C84561E-DD99-4433-9EF2-083F7C300123", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-24ts-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "B29871BE-CA7D-4108-B46A-CBD539C9A2B8", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48fd-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "39CD9189-6524-4157-B90E-FF6A81DE3599", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48fd-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "2CF1B702-643A-4AF2-B0AD-3C540CF85F2A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48fd-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "96269625-CB31-4850-872B-B2C1321B13B6", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48fq:-:*:*:*:*:*:*:*", "matchCriteriaId": "426B68A6-3A41-43DB-846F-AEFBA62E221B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48fq-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "5BDE086A-3FE5-46E3-BD66-23D0AE5089BE", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48fq-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "FA53775A-D3ED-4D34-8338-A384DBEB94E5", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48fq-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "DE7D4522-D6BB-467F-AF5D-4D753A89D524", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48fqm:-:*:*:*:*:*:*:*", "matchCriteriaId": "9C96215F-A300-4B4E-9D3A-C32E484BFC5B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48fqm-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "0C680534-C663-40B0-A4AA-7F292EE60FE2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48fqm-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "BAF4F233-7B47-46ED-BDC5-A589BCFC0B39", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48fqm-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "4A528EC0-4650-4787-BE52-A588E7E38A31", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48fs-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "53898E96-03D6-43A2-AE05-46C62464BD26", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48fs-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "465917E5-8BF0-4BBB-85A0-DE8F516880C9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48fs-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "D9FA66D9-E465-406E-A95C-608A1BE34D74", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48pd-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "4EFFE6E6-413F-48AC-B4CE-0F1058C48FC2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48pd-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "1456B204-A2A5-4790-A684-7F50D692EC9F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48pd-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "AD715BDD-7C74-4785-BEDF-75918F6FB37A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48pq-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "4CD10664-94D0-48C0-92EF-E8EA66841245", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48pq-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "071A47F9-FF35-4F2C-BF5D-897CAC8BC08A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48pq-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "9E988448-36C9-47E0-9356-DA400EB824E3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48ps-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "9D067EF9-00DB-4979-B12E-55749059A083", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48ps-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "A9FA300A-44B1-44EE-8111-C1296EB0B638", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48ps-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "8598A543-B30B-4BD4-9974-F432FFFDCDD7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48td-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "48DEBBAD-D28D-4784-BBD8-9FAD1710A919", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48td-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "8A5FC516-6B48-4D77-B26D-FA097AC91D1A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48td-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "6A7437E4-5C09-436C-AFBC-F6B6747A4339", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48tq-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "ECBC0277-4990-4DE7-AD80-20E8A6F561D2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48tq-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "6E7DAF69-662B-4999-A6AD-AA528B53EAF7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48tq-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "2DF90C70-A2B8-44A4-B4A1-2A1B48AA9D0A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48ts-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "D28306B1-3DDE-4444-9784-522B3D2163EE", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48ts-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "9257D187-1F2D-40F4-8C87-78978DB56C3F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48ts-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "5BF4A033-FD9E-4B98-A0FD-CF6CD9BD3E5B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-8x24pd-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "C4AF8261-74E0-4F53-B82C-A7BA7559D7CB", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-8x24pd-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "25AE251E-E99F-4546-85B0-C57834B040B7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-8x24pd-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "C62FFCB9-4253-459B-9298-C252DA9177DB", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-8x24uq:-:*:*:*:*:*:*:*", "matchCriteriaId": "991CBDFB-6836-4D1F-80A9-14EBCE3F855F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-8x24uq-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "7B4C0250-DA0D-4CEE-99F4-C211163C6653", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-8x24uq-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "8E18C436-AC70-4E2E-8ED2-EEADFCE36CB2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-8x24uq-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "8D453BF6-AB9F-4D47-B4DF-C25C67358FFE", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850:-:*:*:*:*:*:*:*", "matchCriteriaId": "005F5347-A5E6-4954-ACAB-E4DF29119724", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-12s-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "5C2A8413-DF92-4690-8BC1-A21001BDF76B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-12s-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "882B8D8F-E154-45C3-BB47-5353167C9776", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-12x48u:-:*:*:*:*:*:*:*", "matchCriteriaId": "C8F7FAA3-003D-4BEE-99CC-C9F75D5293FC", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-12xs-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "A54B4EB4-EB41-4522-B7AB-C30F96099EA3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-12xs-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "EAD7BE51-0BA6-4750-B274-A6E33D32B484", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-16xs-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "D5B6123E-B86F-4EC8-95D6-4CE47A7D0AC2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-16xs-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "C2305B8A-B8F2-4AF4-A86A-EFF11541D62D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24p-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "44C3EF8E-DF88-46DC-8E06-B009F346D1D2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24p-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "7E87F823-D924-4718-AD81-248A6C619531", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24p-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "0BA01B5E-9E7B-4EE6-9480-A82B753BBB82", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24pw-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "CCAC93E0-F982-4E37-866E-43B7BC5AC82E", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24s-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "1FC866C9-BB98-4320-9FFA-F0960C560DA6", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24s-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "79FB0F3E-BB66-47BB-A59F-2D4C123F9CBE", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24t-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "C3AD7495-3DA2-4596-9620-CD36D7C561AC", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24t-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "E492F3F8-4188-41E4-9A84-5E30C4AC3378", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24t-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "718F2FDC-9EA4-4C4C-8821-B15E56AF8101", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24u:-:*:*:*:*:*:*:*", "matchCriteriaId": "EC5CB558-BD42-4615-BC31-41CCF25DE5C9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24u-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "BC04072A-9BBE-4A9D-AE39-054D93E0C6D8", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24u-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "E45BCCD0-65BB-431F-B448-221C1595CD92", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24u-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "F33BA722-0680-4074-8D03-41657F8CDCC7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24xs:-:*:*:*:*:*:*:*", "matchCriteriaId": "295C46B4-5E9F-4DD8-861B-00BA43923306", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24xs-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "431570C7-74A1-4F7E-8FD0-690AEF0F823B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24xs-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "C5D22E15-E1E8-4115-A55F-5743CA9C5947", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24xu:-:*:*:*:*:*:*:*", "matchCriteriaId": "F840171D-CA1C-4E25-BD41-6B871C47BB84", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24xu-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "7B240B20-CF48-4A72-9653-9D04D59C1391", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24xu-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "19D6AC73-67C9-4FA2-A361-FF08B0E3AF47", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24xu-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "58430463-EA77-4DC9-ACDE-4DCF92CA2FC7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-32xs-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "74CCD143-3D6E-4880-B275-ECF5B04238C6", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-32xs-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "F0D3784F-C572-4A6F-83B9-BCF64D339BC9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48f-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "E09C466B-CE87-4A57-B40B-88C94BAAF36B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48f-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "D58FF034-8E07-4518-A858-5F16F22217E5", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48f-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "376AD386-373D-4B24-966F-D11F76C9020F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48p-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "2280CAA3-03F6-4168-8E50-A6B7132A3B0E", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48p-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "2E0C1174-C789-4547-9899-F7FCD0905F92", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48p-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "EC366801-655A-403B-ACD9-3BB43802A3C5", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48pw-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "FF5463D0-A8D3-43EC-8CFF-F659A8C84436", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48t-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "1BD50BB2-BFD8-42F2-8C23-0D95187B01F2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48t-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "05D4D7E4-B195-46D8-8A6B-6AA4B8357618", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48t-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "39600E51-4A21-4E5B-9FF9-E7C00AE86646", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48u:-:*:*:*:*:*:*:*", "matchCriteriaId": "47E4D5A8-7E4A-44C5-81DC-84712781206D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48u-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "B13D6D50-D0FA-4527-BED3-52560DDD5253", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48u-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "965BF315-D833-4711-97FC-512151113367", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48u-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "2A0ADEBE-3DA2-4850-8115-0AC937FB0A94", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48xs:-:*:*:*:*:*:*:*", "matchCriteriaId": "F8E9B149-AA2B-4421-8CC3-5A4B32B7AADF", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48xs-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "04072C0F-78A2-4D10-87B2-52DC2537BA89", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48xs-f-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "DD5C080E-D5C4-47B2-A46C-4EB3051C5221", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48xs-f-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "41CEBEE0-DA67-4EE5-9BCF-263843053A8F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48xs-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "FD262F58-C47F-439E-A9FF-D1C60120D306", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-nm-2-40g:-:*:*:*:*:*:*:*", "matchCriteriaId": "35490BDE-DF21-495E-9F8A-7631FCB32A1F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-nm-8-10g:-:*:*:*:*:*:*:*", "matchCriteriaId": "20EFB5B8-4A38-48C5-A363-3C7F7763C1D5", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_8200:-:*:*:*:*:*:*:*", "matchCriteriaId": "EE9EABE0-5FB0-4277-A389-87732E750B7C", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_8300:-:*:*:*:*:*:*:*", "matchCriteriaId": "72BBF8E8-7AD9-46B8-8B02-F0DB1F95E1CD", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_8300-1n1s-4t2x:-:*:*:*:*:*:*:*", "matchCriteriaId": "5E7E8914-7B25-4097-8B22-6928C1F03D5A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_8300-1n1s-6t:-:*:*:*:*:*:*:*", "matchCriteriaId": "B207857B-C483-47DF-9FC7-6A05B866BF60", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_8300-2n2s-4t2x:-:*:*:*:*:*:*:*", "matchCriteriaId": "CD26746A-80D1-4C48-BF77-E9F7EEEF7EA7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_8300-2n2s-6t:-:*:*:*:*:*:*:*", "matchCriteriaId": "BDB16CCE-1E89-4707-86C1-97F2FB5B62B9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_8500:-:*:*:*:*:*:*:*", "matchCriteriaId": "7A82CE19-C3C4-4FAD-A1B3-AB91EDB61591", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_8500-4qc:-:*:*:*:*:*:*:*", "matchCriteriaId": "A1DBA393-232D-40E6-9CDB-DF82D2E7A5B6", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_8500l:-:*:*:*:*:*:*:*", "matchCriteriaId": "04AB61E9-0148-495E-BD21-64D52DE60A6C", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_8510csr:-:*:*:*:*:*:*:*", "matchCriteriaId": "85D2C587-E95B-4E74-88CF-5930072258D3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_8510msr:-:*:*:*:*:*:*:*", "matchCriteriaId": "D3D1BB0B-0EFE-4C6D-A18E-3E48ABA01F00", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_8540csr:-:*:*:*:*:*:*:*", "matchCriteriaId": "74270062-2030-45A0-9C93-C1F3B7C88E8B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_8540msr:-:*:*:*:*:*:*:*", "matchCriteriaId": "0F403859-F034-4DD9-9CA5-708EADECB380", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9200:-:*:*:*:*:*:*:*", "matchCriteriaId": "FC4A5C56-0D08-4423-AEBD-33EDF172FCF9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9200cx:-:*:*:*:*:*:*:*", "matchCriteriaId": "7670A322-31C2-4A8A-86E9-09D63C52E4C2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9200l:-:*:*:*:*:*:*:*", "matchCriteriaId": "8D6376BE-3A69-469C-B6A9-2EFB55A3B87F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300:-:*:*:*:*:*:*:*", "matchCriteriaId": "0972076B-5C87-44B3-90EC-4C200B89318A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-24p-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "3765B3DB-8B1B-46EF-AF7D-ED1EB2079C3A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-24p-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "74AED057-2458-4DE0-8D51-ABD766D07F68", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-24s-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "19538C03-5FB8-4401-8B21-489C629D7E7D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-24s-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "B26D7061-F471-4DF0-A892-ED132958B84A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-24t-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "033ED443-80E7-4012-9825-07AAC0D44B96", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-24t-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "AD3F3CC6-A349-47B1-B282-B6458683C191", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-24u-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "CB24EF21-1C10-48A7-BC68-FFC842A28D12", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-24u-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "ED0625A2-BF14-4552-83D8-AEE0A04EA023", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-24ux-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "CD0D6ED6-AE64-4E20-B9CD-3EAA22709CFF", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-24ux-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "21AFDC0D-7629-424E-827B-C8A8767324C3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-48p-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "A263CFF2-A659-405B-90EA-51E49B25C6D3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-48p-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "CEFBD449-217D-4569-99F7-D56B853A3E07", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-48s-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "7ED668FC-D1A5-4175-A234-23760BA6E788", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-48s-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "0D650C48-9241-42F7-87A9-20733329489A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-48t-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "3ED16A65-9AFF-4825-95D1-162FBA0F566D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-48t-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "82D345E7-8208-41AC-B11A-4425D29E98A1", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-48u-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "E386D461-F1C1-4970-B056-D6119E74D449", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-48u-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "99F3A466-F665-4132-ABC4-2DFC0A7E2B55", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-48un-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "B3395168-FF2E-4CB6-AABE-5E36DEB241CA", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-48un-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "5F525CBC-1CE6-4CAB-B1C1-DFA7EA462EF0", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-48uxm-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "226F985C-4669-4D0A-9DB4-CB1465B37B02", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-48uxm-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "0B736A43-6F4E-40A9-84E4-D9E251489234", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l:-:*:*:*:*:*:*:*", "matchCriteriaId": "B2FF888F-46F5-4A79-BB88-BB2EC2D27E24", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l-24p-4g-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "26437DA7-2EFE-4CA2-8DB0-9FECBEFAE4EA", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l-24p-4g-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "E99CA124-7D86-463B-A31E-A7836B7493E6", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l-24p-4x-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "E014B028-8DD9-428C-B705-8F428F145932", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l-24p-4x-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "A6C44229-A842-49B2-AD3E-79C83DB63EBE", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l-24t-4g-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "5D56D21F-0F55-4AB1-AB9B-8EAE08F4BEDA", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l-24t-4g-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "D3C0441D-A7AC-4B4E-970A-3A441C2F66B0", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l-24t-4x-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "5306E847-C718-4C83-9C97-8AB498DC4A88", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l-24t-4x-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "18287CEF-B574-4498-A256-567CA6E6CA7C", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l-48p-4g-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "1E9AAA2C-495E-4FD1-9050-264FDC25254B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l-48p-4g-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "5713043E-2535-4540-B3EF-41FAC40BECE9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l-48p-4x-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "0C0C18E5-45B9-49D2-A4AB-DD8D5CB04C5C", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l-48p-4x-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "67701D77-8B03-446A-AE22-4B8CCCD6F029", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l-48t-4g-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "5B0BEAE3-2056-4B7B-8D7C-AEE3DC86CC2A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l-48t-4g-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "831A2390-7170-4FC0-A95E-3DAB1791017D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l-48t-4x-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "F788CBC4-782F-4A43-AC80-4AEF1C43A22D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l-48t-4x-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "493989DC-8F1B-45C9-AD11-38B97B958C9C", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l_stack:-:*:*:*:*:*:*:*", "matchCriteriaId": "419ABFB5-2C27-4EBE-98EF-8A8B718CD1F9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300lm:-:*:*:*:*:*:*:*", "matchCriteriaId": "FA0DBB2E-DB15-47E1-B8F2-3AC0B1197C5F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300x:-:*:*:*:*:*:*:*", "matchCriteriaId": "F168FB20-0C44-4A5B-910A-04B9517545C2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9400:-:*:*:*:*:*:*:*", "matchCriteriaId": "737F22AB-C5A9-4A18-BA3D-38A222491397", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9400_supervisor_engine-1:-:*:*:*:*:*:*:*", "matchCriteriaId": "2E5DCFD5-2B46-4D06-9E4C-B2325F440F02", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9407r:-:*:*:*:*:*:*:*", "matchCriteriaId": "D5508320-8318-41A8-8026-4A61907C1CD7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9410r:-:*:*:*:*:*:*:*", "matchCriteriaId": "AAD337D8-8C72-4025-A8C3-E63598DE7BDB", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9500:-:*:*:*:*:*:*:*", "matchCriteriaId": "176ACF88-6112-4179-8492-50C50577B300", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9500h:-:*:*:*:*:*:*:*", "matchCriteriaId": "D07FC868-0B38-4F24-BA40-87966FF80AB7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9600:-:*:*:*:*:*:*:*", "matchCriteriaId": "C19A801D-02D7-40B0-88E8-FE7BA8630E60", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9600_supervisor_engine-1:-:*:*:*:*:*:*:*", "matchCriteriaId": "5EA59279-3504-417D-9E86-E5886EE198BD", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9600x:-:*:*:*:*:*:*:*", "matchCriteriaId": "D4035136-CC10-4DDD-92AF-9DC41D19CF8A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800:-:*:*:*:*:*:*:*", "matchCriteriaId": "A48E6CF0-7A3B-4D11-8D02-0CD38F2420E9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800-40:-:*:*:*:*:*:*:*", "matchCriteriaId": "1B9ED0E5-CB20-4106-9CF2-8EB587B33543", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800-80:-:*:*:*:*:*:*:*", "matchCriteriaId": "2B0E620C-8E09-4F7C-A326-26013173B993", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800-cl:-:*:*:*:*:*:*:*", "matchCriteriaId": "FF93F1C8-669F-4ECB-8D81-ECDA7B550175", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "2E0BA345-B7D7-4975-9199-4DC7875BBFD0", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800-l-c:-:*:*:*:*:*:*:*", "matchCriteriaId": "4E9EA95F-4E39-4D9C-8A84-D1F6014A4A40", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800-l-f:-:*:*:*:*:*:*:*", "matchCriteriaId": "EA0BC769-C244-41BD-BE80-E67F4E1CDDA4", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_ie3200:-:*:*:*:*:*:*:*", "matchCriteriaId": "EACA55A5-4E73-4187-96BE-08E04F2C7659", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_ie3300:-:*:*:*:*:*:*:*", "matchCriteriaId": "8E31CB8F-60FF-4D03-BE8C-824ECE967797", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_ie3400:-:*:*:*:*:*:*:*", "matchCriteriaId": "9A8E319D-5AE5-4074-9DAF-4B65F3B3CEE5", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "A vulnerability in the UDP processing functionality of Cisco IOS XE Software for Embedded Wireless Controllers on Catalyst 9100 Series Access Points could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition. This vulnerability is due to the improper processing of UDP datagrams. An attacker could exploit this vulnerability by sending malicious UDP datagrams to an affected device. A successful exploit could allow the attacker to cause the device to reload, resulting in a DoS condition." }, { "lang": "es", "value": "Una vulnerabilidad en la funcionalidad de procesamiento UDP del software Cisco IOS XE para controladores inal\u00e1mbricos integrados en los puntos de acceso de la serie Catalyst 9100 podr\u00eda permitir a un atacante remoto no autenticado causar una condici\u00f3n de denegaci\u00f3n de servicio (DoS). Esta vulnerabilidad es debido al procesamiento inapropiado de los datagramas UDP. Un atacante podr\u00eda aprovechar esta vulnerabilidad mediante el env\u00edo de datagramas UDP maliciosos a un dispositivo afectado. Una explotaci\u00f3n con \u00e9xito podr\u00eda permitir al atacante causar a el dispositivo recargarse, resultando en una condici\u00f3n de DoS" } ], "id": "CVE-2022-20848", "lastModified": "2024-11-21T06:43:40.767", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.6, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 4.0, "source": "ykramarz@cisco.com", "type": "Secondary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2022-09-30T19:15:12.430", "references": [ { "source": "ykramarz@cisco.com", "tags": [ "Vendor Advisory" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-wlc-udp-dos-XDyEwhNz" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-wlc-udp-dos-XDyEwhNz" } ], "sourceIdentifier": "ykramarz@cisco.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-399" } ], "source": "ykramarz@cisco.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2021-09-23 03:15
Modified
2024-11-21 06:11
Severity ?
8.6 (High) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H
7.5 (High) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
7.5 (High) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Summary
Multiple vulnerabilities in the Control and Provisioning of Wireless Access Points (CAPWAP) protocol processing of Cisco IOS XE Software for Cisco Catalyst 9000 Family Wireless Controllers could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. These vulnerabilities are due to insufficient validation of CAPWAP packets. An attacker could exploit the vulnerabilities by sending a malformed CAPWAP packet to an affected device. A successful exploit could allow the attacker to cause the affected device to crash and reload, resulting in a DoS condition.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
cisco | ios_xe | 3.15.1xbs | |
cisco | ios_xe | 3.15.2xbs | |
cisco | ios_xe | 17.3.1 | |
cisco | ios_xe | 17.3.2 | |
cisco | ios_xe | 17.3.2a | |
cisco | ios_xe | 17.4.1 | |
cisco | ios_xe | 17.5.1 | |
cisco | catalyst_9800 | - | |
cisco | catalyst_9800-40 | - | |
cisco | catalyst_9800-40_wireless_controller | - | |
cisco | catalyst_9800-80 | - | |
cisco | catalyst_9800-80_wireless_controller | - | |
cisco | catalyst_9800-cl | - | |
cisco | catalyst_9800-l | - | |
cisco | catalyst_9800-l-c | - | |
cisco | catalyst_9800-l-f | - | |
cisco | catalyst_9800_embedded_wireless_controller | - |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:ios_xe:3.15.1xbs:*:*:*:*:*:*:*", "matchCriteriaId": "4BF22C29-84DF-44CA-B574-FE04AB39E344", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.15.2xbs:*:*:*:*:*:*:*", "matchCriteriaId": "C2C7C0BA-D618-4B65-B42C-43393167EEE0", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:17.3.1:*:*:*:*:*:*:*", "matchCriteriaId": "128F95D7-E49F-4B36-8F47-823C0298449E", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:17.3.2:*:*:*:*:*:*:*", "matchCriteriaId": "2B270A04-9961-4E99-806B-441CD674AFBD", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:17.3.2a:*:*:*:*:*:*:*", "matchCriteriaId": "1360069D-0358-4746-8C3F-44C2A40988D7", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:17.4.1:*:*:*:*:*:*:*", "matchCriteriaId": "5A6B707B-4543-41F1-83DF-49A93BF56FB1", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:17.5.1:*:*:*:*:*:*:*", "matchCriteriaId": "938B0720-8CA7-43BA-9708-5CE9EC7A565A", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:catalyst_9800:-:*:*:*:*:*:*:*", "matchCriteriaId": "A48E6CF0-7A3B-4D11-8D02-0CD38F2420E9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800-40:-:*:*:*:*:*:*:*", "matchCriteriaId": "1B9ED0E5-CB20-4106-9CF2-8EB587B33543", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800-40_wireless_controller:-:*:*:*:*:*:*:*", "matchCriteriaId": "8E283C34-43AE-49A5-A72B-32DEA185ABD3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800-80:-:*:*:*:*:*:*:*", "matchCriteriaId": "2B0E620C-8E09-4F7C-A326-26013173B993", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800-80_wireless_controller:-:*:*:*:*:*:*:*", "matchCriteriaId": "ADB3AF13-5324-42CD-8EDB-6F730BF46214", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800-cl:-:*:*:*:*:*:*:*", "matchCriteriaId": "FF93F1C8-669F-4ECB-8D81-ECDA7B550175", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "2E0BA345-B7D7-4975-9199-4DC7875BBFD0", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800-l-c:-:*:*:*:*:*:*:*", "matchCriteriaId": "4E9EA95F-4E39-4D9C-8A84-D1F6014A4A40", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800-l-f:-:*:*:*:*:*:*:*", "matchCriteriaId": "EA0BC769-C244-41BD-BE80-E67F4E1CDDA4", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800_embedded_wireless_controller:-:*:*:*:*:*:*:*", "matchCriteriaId": "78706517-83F4-4D44-A6EC-B78ADCEABAC0", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Multiple vulnerabilities in the Control and Provisioning of Wireless Access Points (CAPWAP) protocol processing of Cisco IOS XE Software for Cisco Catalyst 9000 Family Wireless Controllers could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. These vulnerabilities are due to insufficient validation of CAPWAP packets. An attacker could exploit the vulnerabilities by sending a malformed CAPWAP packet to an affected device. A successful exploit could allow the attacker to cause the affected device to crash and reload, resulting in a DoS condition." }, { "lang": "es", "value": "Varias vulnerabilidades en el procesamiento del protocolo Control and Provisioning of Wireless Access Points (CAPWAP) de Cisco IOS XE Software para Cisco Catalyst 9000 Family Wireless Controllers podr\u00edan permitir a un atacante remoto no autenticado causar una condici\u00f3n de denegaci\u00f3n de servicio (DoS) en un dispositivo afectado. Estas vulnerabilidades son debido a que la comprobaci\u00f3n de los paquetes CAPWAP es insuficiente. Un atacante podr\u00eda explotar las vulnerabilidades mediante el env\u00edo de un paquete CAPWAP malformado a un dispositivo afectado. Una explotaci\u00f3n con \u00e9xito podr\u00eda permitir al atacante causar que el dispositivo afectado se bloquee y se recargue, resultando en una condici\u00f3n de DoS" } ], "id": "CVE-2021-34768", "lastModified": "2024-11-21T06:11:09.420", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.8, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 6.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.6, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 4.0, "source": "ykramarz@cisco.com", "type": "Secondary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2021-09-23T03:15:20.380", "references": [ { "source": "ykramarz@cisco.com", "tags": [ "Vendor Advisory" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ewlc-capwap-dos-gmNjdKOY" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ewlc-capwap-dos-gmNjdKOY" } ], "sourceIdentifier": "ykramarz@cisco.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-415" } ], "source": "ykramarz@cisco.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-415" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2022-09-30 19:15
Modified
2024-11-21 06:43
Severity ?
7.9 (High) - CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:N
6.7 (Medium) - CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
6.7 (Medium) - CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
Summary
A vulnerability in the self-healing functionality of Cisco IOS XE Software for Embedded Wireless Controllers on Catalyst Access Points could allow an authenticated, local attacker to escape the restricted controller shell and execute arbitrary commands on the underlying operating system of the access point. This vulnerability is due to improper checks throughout the restart of certain system processes. An attacker could exploit this vulnerability by logging on to an affected device and executing certain CLI commands. A successful exploit could allow the attacker to execute arbitrary commands on the underlying OS as root. To successfully exploit this vulnerability, an attacker would need valid credentials for a privilege level 15 user of the wireless controller.
References
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:ios_xe:17.6.1:*:*:*:*:*:*:*", "matchCriteriaId": "4DE62C4B-7C06-4907-BADE-416C1618D2D9", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:catalyst_9105:-:*:*:*:*:*:*:*", "matchCriteriaId": "5F3CCCFE-88CC-4F7B-8958-79CA62516EA9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9105axi:-:*:*:*:*:*:*:*", "matchCriteriaId": "19F93DF4-67DB-4B30-AC22-60C67DF32DB2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9105axw:-:*:*:*:*:*:*:*", "matchCriteriaId": "59C77B06-3C22-4092-AAAB-DB099A0B16A6", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9115:-:*:*:*:*:*:*:*", "matchCriteriaId": "4081C532-3B10-4FBF-BB22-5BA17BC6FCF8", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9115_ap:-:*:*:*:*:*:*:*", "matchCriteriaId": "56A3430C-9AF7-4604-AD95-FCF2989E9EB0", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9115axe:-:*:*:*:*:*:*:*", "matchCriteriaId": "DE4C56A6-E843-498A-A17B-D3D1B01E70E7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9115axi:-:*:*:*:*:*:*:*", "matchCriteriaId": "F050F416-44C3-474C-9002-321A33F288D6", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9117:-:*:*:*:*:*:*:*", "matchCriteriaId": "6FCE2220-E2E6-4A17-9F0A-2C927FAB4AA5", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9117_ap:-:*:*:*:*:*:*:*", "matchCriteriaId": "C4AE36E2-E7E9-4E49-8BFF-615DACFC65C1", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9117axi:-:*:*:*:*:*:*:*", "matchCriteriaId": "7A699C5C-CD03-4263-952F-5074B470F20E", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9120:-:*:*:*:*:*:*:*", "matchCriteriaId": "A47C2D6F-8F90-4D74-AFE1-EAE954021F46", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9120_ap:-:*:*:*:*:*:*:*", "matchCriteriaId": "C04889F8-3C2A-41AA-9DC9-5A4A4BBE60E7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9120axe:-:*:*:*:*:*:*:*", "matchCriteriaId": "46D41CFE-784B-40EE-9431-8097428E5892", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9120axi:-:*:*:*:*:*:*:*", "matchCriteriaId": "5D148A27-85B6-4883-96B5-343C8D32F23B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9120axp:-:*:*:*:*:*:*:*", "matchCriteriaId": "735CA950-672C-4787-8910-48AD07868FDE", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9124:-:*:*:*:*:*:*:*", "matchCriteriaId": "C11EF240-7599-4138-B7A7-17E4479F5B83", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9124axd:-:*:*:*:*:*:*:*", "matchCriteriaId": "E987C945-4D6D-4BE5-B6F0-784B7E821D11", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9124axi:-:*:*:*:*:*:*:*", "matchCriteriaId": "B434C6D7-F583-4D2B-9275-38A5EC4ECC30", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9130:-:*:*:*:*:*:*:*", "matchCriteriaId": "E1C8E35A-5A9B-4D56-A753-937D5CFB5B19", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9130_ap:-:*:*:*:*:*:*:*", "matchCriteriaId": "248A3FFC-C33C-4336-A37C-67B6046556E5", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9130axe:-:*:*:*:*:*:*:*", "matchCriteriaId": "4EC1F736-6240-4FA2-9FEC-D8798C9D287C", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9130axi:-:*:*:*:*:*:*:*", "matchCriteriaId": "169E5354-07EA-4639-AB4B-20D2B9DE784C", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800:-:*:*:*:*:*:*:*", "matchCriteriaId": "A48E6CF0-7A3B-4D11-8D02-0CD38F2420E9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800-40:-:*:*:*:*:*:*:*", "matchCriteriaId": "1B9ED0E5-CB20-4106-9CF2-8EB587B33543", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800-80:-:*:*:*:*:*:*:*", "matchCriteriaId": "2B0E620C-8E09-4F7C-A326-26013173B993", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800-cl:-:*:*:*:*:*:*:*", "matchCriteriaId": "FF93F1C8-669F-4ECB-8D81-ECDA7B550175", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "2E0BA345-B7D7-4975-9199-4DC7875BBFD0", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800-l-c:-:*:*:*:*:*:*:*", "matchCriteriaId": "4E9EA95F-4E39-4D9C-8A84-D1F6014A4A40", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800-l-f:-:*:*:*:*:*:*:*", "matchCriteriaId": "EA0BC769-C244-41BD-BE80-E67F4E1CDDA4", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "A vulnerability in the self-healing functionality of Cisco IOS XE Software for Embedded Wireless Controllers on Catalyst Access Points could allow an authenticated, local attacker to escape the restricted controller shell and execute arbitrary commands on the underlying operating system of the access point. This vulnerability is due to improper checks throughout the restart of certain system processes. An attacker could exploit this vulnerability by logging on to an affected device and executing certain CLI commands. A successful exploit could allow the attacker to execute arbitrary commands on the underlying OS as root. To successfully exploit this vulnerability, an attacker would need valid credentials for a privilege level 15 user of the wireless controller." }, { "lang": "es", "value": "Una vulnerabilidad en la funcionalidad de autocuraci\u00f3n del software Cisco IOS XE para controladores inal\u00e1mbricos integrados en puntos de acceso Catalyst podr\u00eda permitir a un atacante local autenticado escapar del shell restringido del controlador y ejecutar comandos arbitrarios en el sistema operativo subyacente del punto de acceso. Esta vulnerabilidad es debido a comprobaciones inapropiadas durante el reinicio de determinados procesos del sistema. Un atacante podr\u00eda explotar esta vulnerabilidad al entrar en un dispositivo afectado y ejecutando determinados comandos CLI. Una explotaci\u00f3n con \u00e9xito podr\u00eda permitir al atacante ejecutar comandos arbitrarios en el Sistema Operativo subyacente como root. Para explotar con \u00e9xito esta vulnerabilidad, un atacante necesitar\u00eda credenciales v\u00e1lidas para un usuario de nivel de privilegio 15 del controlador inal\u00e1mbrico" } ], "id": "CVE-2022-20855", "lastModified": "2024-11-21T06:43:41.627", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 7.9, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:N", "version": "3.1" }, "exploitabilityScore": 1.5, "impactScore": 5.8, "source": "ykramarz@cisco.com", "type": "Secondary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.7, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 0.8, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2022-09-30T19:15:12.963", "references": [ { "source": "ykramarz@cisco.com", "tags": [ "Vendor Advisory" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ewc-priv-esc-nderYLtK" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ewc-priv-esc-nderYLtK" } ], "sourceIdentifier": "ykramarz@cisco.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-266" } ], "source": "ykramarz@cisco.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-78" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2023-03-23 17:15
Modified
2024-11-21 07:40
Severity ?
7.8 (High) - CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
7.8 (High) - CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
7.8 (High) - CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Summary
A vulnerability in the Cisco IOx application hosting subsystem of Cisco IOS XE Software could allow an authenticated, local attacker to elevate privileges to root on an affected device.
This vulnerability is due to insufficient restrictions on the hosted application. An attacker could exploit this vulnerability by logging in to and then escaping the Cisco IOx application container. A successful exploit could allow the attacker to execute arbitrary commands on the underlying operating system with root privileges.
References
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:ios_xe:17.6.3:*:*:*:*:*:*:*", "matchCriteriaId": "0B78942C-BEE1-4D18-9075-8E1D991BF621", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:17.11.1:*:*:*:*:*:*:*", "matchCriteriaId": "F313F2EC-F3D6-4639-934C-402DDA3DA806", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:1000_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "F4856E07-B3C2-4674-9584-866F6AF643B2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1100-4g_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "0F77CD6A-83DA-4F31-A128-AD6DAECD623B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1100-4p_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "A2D2305B-B69E-4F74-A44E-07B3205CE9F7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1100-6g_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "2B68B363-3C57-4E95-8B13-0F9B59D551F7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1100-8p_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "26DD41B3-1D1D-44D3-BA8E-5A66AFEE77E6", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1100_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "1952B64C-4AE0-4CCB-86C5-8D1FF6A12822", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1101-4p_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "5AAD4397-6DCF-493A-BD61-3A890F6F3AB2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1101_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "5EB8A757-7888-4AC2-BE44-B89DB83C6C77", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1109-2p_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "3F2F0A8E-97F6-41AC-BE67-4B2D60F9D36B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1109-4p_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "BB9229F3-7BCE-46C4-9879-D57B5BAAE44E", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1109_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "B80890A8-E3D3-462C-B125-9E9BC6525B02", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1111x-8p_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "A5A606FE-E6F1-43F9-B1CD-D9DF35FC3573", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1111x_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "0547E196-5991-4C33-823A-342542E9DFD3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:111x_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "802CBFC1-8A2F-4BF7-A1D3-00622C33BE16", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1120_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "7AFE0FC1-EEBC-42F0-88B0-4AF5B76DDD97", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1131_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "F3F374DC-B9F7-4515-A064-01BB436CA984", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1160_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "D916389F-54DB-44CB-91DD-7CE3C7059350", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4000_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "CE82335E-ECEC-47BD-BC4A-5FDEA08D1A18", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4221_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "6C8AED7C-DDA3-4C29-BB95-6518C02C551A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4321_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "9421DBEF-AE42-4234-B49F-FCC34B804D7F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4331_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "5419CB9F-241F-4431-914F-2659BE27BEA5", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4351_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "7DE02DBE-EAD5-4F37-8AB7-DF46A605A0E2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4431_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "5720462A-BE6B-4E84-A1A1-01E80BBA86AD", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4451-x_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "818CEFA6-208C-43C3-8E43-474A93ADCF21", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4451_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "82225D40-537F-41D2-B1C4-1B7D06466B06", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4461_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "E8B60888-6E2B-494E-AC65-83337661EE7D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:8101-32fh:-:*:*:*:*:*:*:*", "matchCriteriaId": "E055F58F-F9FB-4B27-841E-61ECAB5F42B8", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:8101-32h:-:*:*:*:*:*:*:*", "matchCriteriaId": "2B832863-E366-46ED-BC35-838762F0CE29", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:8102-64h:-:*:*:*:*:*:*:*", "matchCriteriaId": "A3C3DDAC-7D0F-4D1D-9632-F001F2EB5D34", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:8201:-:*:*:*:*:*:*:*", "matchCriteriaId": "3D8E7FFF-82A8-4ECB-BA0C-CBF0C2FDA3A3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:8201-32fh:-:*:*:*:*:*:*:*", "matchCriteriaId": "528BE0D3-E5ED-4836-B0D8-0C8508C5BDD7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:8202:-:*:*:*:*:*:*:*", "matchCriteriaId": "87DC4C2F-01C5-4D89-8D79-E5D28EDAD0F2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:8800_12-slot:-:*:*:*:*:*:*:*", "matchCriteriaId": "4B4318C0-0FD0-46B3-8E23-94EC53A34A20", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:8800_18-slot:-:*:*:*:*:*:*:*", "matchCriteriaId": "16FC6220-78E1-44A6-A596-6368D3EF7CC4", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:8800_4-slot:-:*:*:*:*:*:*:*", "matchCriteriaId": "DCAEDE0A-E6F9-4727-8DC2-F47579220BE0", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:8800_8-slot:-:*:*:*:*:*:*:*", "matchCriteriaId": "8E289FAD-04F0-4E3A-BC4D-8E5116F01AF0", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:8804:-:*:*:*:*:*:*:*", "matchCriteriaId": "6655851F-58D9-49D9-A56E-8440A7F7BB45", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:8808:-:*:*:*:*:*:*:*", "matchCriteriaId": "F5E2AE67-DED3-4414-A194-386ADB2C8DC7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:8812:-:*:*:*:*:*:*:*", "matchCriteriaId": "3920133A-684D-4A9F-B65A-FF4EAE5052E5", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:8818:-:*:*:*:*:*:*:*", "matchCriteriaId": "9ED06361-5A68-4656-AEA5-240C290594CD", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:8831:-:*:*:*:*:*:*:*", "matchCriteriaId": "BE2514A1-486C-40F7-8746-56E2B973CBE6", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:9800-40:-:*:*:*:*:*:*:*", "matchCriteriaId": "C2C3816C-95F4-443C-9C79-72F0251528F4", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:9800-80:-:*:*:*:*:*:*:*", "matchCriteriaId": "E1810C73-93B8-4EB5-85FC-3585AD5256BA", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:9800-cl:-:*:*:*:*:*:*:*", "matchCriteriaId": "CE2BC76E-A166-4E71-B058-F49FF84A9E19", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:9800-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "542244A0-300C-4630-812A-BF45F61E38DD", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1000:-:*:*:*:*:*:*:*", "matchCriteriaId": "91209C16-A620-44A0-9134-8AA456343F29", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1000-esp100:-:*:*:*:*:*:*:*", "matchCriteriaId": "3C5C1005-0C12-4EDA-BC4A-B52201C4F516", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1000-esp100-x:-:*:*:*:*:*:*:*", "matchCriteriaId": "917B52DF-4210-4DD6-97EF-8A033497A954", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1000-esp200-x:-:*:*:*:*:*:*:*", "matchCriteriaId": "D7F413FB-D4F9-4113-9D67-2956BF1DC30D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1001:-:*:*:*:*:*:*:*", "matchCriteriaId": "ED7C321E-F083-4AB6-96A0-D6358980441E", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1001-hx:-:*:*:*:*:*:*:*", "matchCriteriaId": "7594E307-AC80-41EC-AE94-07E664A7D701", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1001-hx_r:-:*:*:*:*:*:*:*", "matchCriteriaId": "33208B25-0CBB-4E31-A892-60B7B5625155", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1001-x:-:*:*:*:*:*:*:*", "matchCriteriaId": "09C913FF-63D5-43FB-8B39-598EF436BA5A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1001-x_r:-:*:*:*:*:*:*:*", "matchCriteriaId": "241EEBD9-76E4-4AE6-96B8-1C1ACD834F17", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1002:-:*:*:*:*:*:*:*", "matchCriteriaId": "E4376E56-A21C-4642-A85D-439C8E21CD7F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1002-hx:-:*:*:*:*:*:*:*", "matchCriteriaId": "CD2794BD-C8CE-46EF-9857-1723FCF04E46", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1002-hx_r:-:*:*:*:*:*:*:*", "matchCriteriaId": "CC03A84F-C8F2-4225-9A00-8FA35368CD57", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1002-x:-:*:*:*:*:*:*:*", "matchCriteriaId": "444F688F-79D0-4F22-B530-7BD520080B8F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1002-x_r:-:*:*:*:*:*:*:*", "matchCriteriaId": "51F2A755-556C-4C5E-8622-96D124319AF7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1004:-:*:*:*:*:*:*:*", "matchCriteriaId": "55DD2272-10C2-43B9-9F13-6DC41DBE179B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1006:-:*:*:*:*:*:*:*", "matchCriteriaId": "7428E0A8-1641-47FB-9CA9-34311DEF660D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1006-x:-:*:*:*:*:*:*:*", "matchCriteriaId": "DE7401B7-094C-46EB-9869-2F0372E8B26B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1009-x:-:*:*:*:*:*:*:*", "matchCriteriaId": "8D8A72FD-D8B0-45B5-8FAD-6D8395BB218A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1013:-:*:*:*:*:*:*:*", "matchCriteriaId": "854D9594-FE84-4E7B-BA21-A3287F2DC302", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1023:-:*:*:*:*:*:*:*", "matchCriteriaId": "C81CC6E3-B989-4730-820E-46734E3E608D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_900:-:*:*:*:*:*:*:*", "matchCriteriaId": "EA873342-542E-4FC8-9C22-B5A43F9F3E9D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_9000:-:*:*:*:*:*:*:*", "matchCriteriaId": "3FEF8271-315F-4756-931F-015F790BE693", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_9000v:-:*:*:*:*:*:*:*", "matchCriteriaId": "71BD158E-71D8-4DCA-8C09-F8AB7EF0EBDD", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_9000v:v2:*:*:*:*:*:*:*", "matchCriteriaId": "C6B6AF64-42FF-4411-85EA-9AE537383CD6", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_9001:-:*:*:*:*:*:*:*", "matchCriteriaId": "324C97E6-1810-404F-9F45-6240F99FF039", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_9006:-:*:*:*:*:*:*:*", "matchCriteriaId": "57EB55BB-41B7-40A1-B6F5-142FE8AB4C16", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_901-12c-f-d:-:*:*:*:*:*:*:*", "matchCriteriaId": "D6279A69-2F9D-4CD9-9C19-62E701C3C4F9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_901-12c-ft-d:-:*:*:*:*:*:*:*", "matchCriteriaId": "A46BB1E3-D813-4C19-81FA-96B8EF3E2F7B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_901-4c-f-d:-:*:*:*:*:*:*:*", "matchCriteriaId": "64E9CCC6-CA54-44C4-9A41-D2CA3A25BE8C", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_901-4c-ft-d:-:*:*:*:*:*:*:*", "matchCriteriaId": "BC4E0CC8-9C67-4EB0-97A1-BAEFC6E9708A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_901-6cz-f-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "DDB1A95C-8513-4CC7-8CDF-012B212FF02F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_901-6cz-f-d:-:*:*:*:*:*:*:*", "matchCriteriaId": "AE761B1C-D749-4E1B-9A4A-7F41D1DF9C8C", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_901-6cz-fs-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "97B64B28-7F3F-40BC-B289-0D1DB55B6461", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_901-6cz-fs-d:-:*:*:*:*:*:*:*", "matchCriteriaId": "F5603296-34B3-4EEB-B242-C44BC56BFBB8", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_901-6cz-ft-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "6C2A515C-797D-47EE-8051-F3FBE417BCE9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_901-6cz-ft-d:-:*:*:*:*:*:*:*", "matchCriteriaId": "E673A75F-EFF8-4591-8E0F-A21083563DBA", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_9010:-:*:*:*:*:*:*:*", "matchCriteriaId": "433F4A82-04A4-4EAA-8C19-F7581DCD8D29", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_901s-2sg-f-ah:-:*:*:*:*:*:*:*", "matchCriteriaId": "E5456C70-6BA4-456A-BCFA-06FD052E44EF", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_901s-2sg-f-d:-:*:*:*:*:*:*:*", "matchCriteriaId": "515CD97F-DDBD-4F75-A6DB-646890A30B32", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_901s-3sg-f-ah:-:*:*:*:*:*:*:*", "matchCriteriaId": "6E181FC9-6790-4C12-874F-67252B6879BA", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_901s-3sg-f-d:-:*:*:*:*:*:*:*", "matchCriteriaId": "CAD4F12D-3F97-44D2-9DE2-571425E75F4E", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_901s-4sg-f-d:-:*:*:*:*:*:*:*", "matchCriteriaId": "FB1288DB-5946-4091-A6E8-42E0A0E7B2B9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_902:-:*:*:*:*:*:*:*", "matchCriteriaId": "70352B04-C3FD-47F5-A2F8-691CF63EB50D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_902u:-:*:*:*:*:*:*:*", "matchCriteriaId": "FE063AF2-5579-4D7E-8829-9102FC7CB994", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_903:-:*:*:*:*:*:*:*", "matchCriteriaId": "51938C0A-AFDB-4B12-BB64-9C67FC0C738F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_907:-:*:*:*:*:*:*:*", "matchCriteriaId": "A18E4A46-10D3-48F8-9E92-377ACA447257", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_914:-:*:*:*:*:*:*:*", "matchCriteriaId": "67D5E61B-9F17-4C56-A1BB-3EE08CB62C53", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_920-10sz-pd:-:*:*:*:*:*:*:*", "matchCriteriaId": "DBE110B5-CC6E-4103-9983-4195BCC28165", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_920-10sz-pd_r:-:*:*:*:*:*:*:*", "matchCriteriaId": "B97DDC45-ABD1-4C8F-A249-0865345637A4", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_920-12cz-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "3FE4D129-435B-45DD-838D-4017BD94DF93", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_920-12cz-a_r:-:*:*:*:*:*:*:*", "matchCriteriaId": "456C68A8-F3C8-4302-B55A-134979B42045", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_920-12cz-d:-:*:*:*:*:*:*:*", "matchCriteriaId": "870D5B63-A1D5-442A-B2B9-9E522E5DB08F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_920-12cz-d_r:-:*:*:*:*:*:*:*", "matchCriteriaId": "17C6733C-F77B-4688-B051-C1557F4D8D41", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_920-12sz-im:-:*:*:*:*:*:*:*", "matchCriteriaId": "2BD45D77-4097-4AFB-98DF-5B8188316C20", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_920-12sz-im_r:-:*:*:*:*:*:*:*", "matchCriteriaId": "489F97AB-5C6D-4AFE-BE5A-ABF7F9ED8B66", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_920-24sz-im:-:*:*:*:*:*:*:*", "matchCriteriaId": "064DB97B-9E52-45BC-9F43-8FCB5570FC7D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_920-24sz-im_r:-:*:*:*:*:*:*:*", "matchCriteriaId": "31608C12-FBED-4EAD-96EC-48BC4B356B77", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_920-24sz-m:-:*:*:*:*:*:*:*", "matchCriteriaId": "D989205A-0576-415C-935E-E83AD42FD1CB", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_920-24sz-m_r:-:*:*:*:*:*:*:*", "matchCriteriaId": "6D21D9A5-DE8F-4C55-B03F-35C04C270A40", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_920-24tz-m:-:*:*:*:*:*:*:*", "matchCriteriaId": "78C3EB40-574A-48F7-A679-90F62ED976B5", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_920-24tz-m_r:-:*:*:*:*:*:*:*", "matchCriteriaId": "B6CC6206-DF19-4636-84C2-8912E443D122", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_920-4sz-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "85489F69-EAF0-4971-8C93-36838A8AA00E", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_920-4sz-a_r:-:*:*:*:*:*:*:*", "matchCriteriaId": "BE95FEC1-12F3-44FC-B922-CD18CADB42FE", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_920-4sz-d:-:*:*:*:*:*:*:*", "matchCriteriaId": "2D029B0C-2DAE-491A-90B4-79C093EC9E48", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_920-4sz-d_r:-:*:*:*:*:*:*:*", "matchCriteriaId": "BE37BC85-7758-4412-A5E6-0F1A19E8776B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_920u-12sz-im:-:*:*:*:*:*:*:*", "matchCriteriaId": "BA179D79-07E7-4721-85BB-0C740B516B1F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_9901:-:*:*:*:*:*:*:*", "matchCriteriaId": "2D5E60AB-94FF-448A-89D8-5D2197E21C74", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_9902:-:*:*:*:*:*:*:*", "matchCriteriaId": "91474DBC-FB31-4DDF-96C5-311FA1D53A74", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_9903:-:*:*:*:*:*:*:*", "matchCriteriaId": "FA241214-2F05-4360-9B50-385355E29CF4", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_9904:-:*:*:*:*:*:*:*", "matchCriteriaId": "A93212A4-50AB-42E7-89A4-5FBBAEA050C3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_9906:-:*:*:*:*:*:*:*", "matchCriteriaId": "EDA53A61-98B3-458C-8893-61CD7D6B1E48", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_9910:-:*:*:*:*:*:*:*", "matchCriteriaId": "F396564E-B477-4A27-A189-CEB737552E25", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_9912:-:*:*:*:*:*:*:*", "matchCriteriaId": "5445CC54-ACFB-4070-AF26-F91FEAA85181", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_9920:-:*:*:*:*:*:*:*", "matchCriteriaId": "49E7ED87-8AC0-4107-A7A5-F334236E2906", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_9922:-:*:*:*:*:*:*:*", "matchCriteriaId": "D7AA58E5-D7E1-48CF-93FF-C60EB85B2BC7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850:-:*:*:*:*:*:*:*", "matchCriteriaId": "005F5347-A5E6-4954-ACAB-E4DF29119724", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-12s-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "5C2A8413-DF92-4690-8BC1-A21001BDF76B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-12s-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "882B8D8F-E154-45C3-BB47-5353167C9776", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-12x48u:-:*:*:*:*:*:*:*", "matchCriteriaId": "C8F7FAA3-003D-4BEE-99CC-C9F75D5293FC", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-12xs-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "A54B4EB4-EB41-4522-B7AB-C30F96099EA3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-12xs-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "EAD7BE51-0BA6-4750-B274-A6E33D32B484", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-16xs-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "D5B6123E-B86F-4EC8-95D6-4CE47A7D0AC2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-16xs-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "C2305B8A-B8F2-4AF4-A86A-EFF11541D62D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24p-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "44C3EF8E-DF88-46DC-8E06-B009F346D1D2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24p-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "7E87F823-D924-4718-AD81-248A6C619531", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24p-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "0BA01B5E-9E7B-4EE6-9480-A82B753BBB82", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24pw-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "CCAC93E0-F982-4E37-866E-43B7BC5AC82E", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24s-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "1FC866C9-BB98-4320-9FFA-F0960C560DA6", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24s-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "79FB0F3E-BB66-47BB-A59F-2D4C123F9CBE", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24t-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "C3AD7495-3DA2-4596-9620-CD36D7C561AC", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24t-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "E492F3F8-4188-41E4-9A84-5E30C4AC3378", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24t-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "718F2FDC-9EA4-4C4C-8821-B15E56AF8101", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24u:-:*:*:*:*:*:*:*", "matchCriteriaId": "EC5CB558-BD42-4615-BC31-41CCF25DE5C9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24u-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "BC04072A-9BBE-4A9D-AE39-054D93E0C6D8", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24u-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "E45BCCD0-65BB-431F-B448-221C1595CD92", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24u-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "F33BA722-0680-4074-8D03-41657F8CDCC7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24xs:-:*:*:*:*:*:*:*", "matchCriteriaId": "295C46B4-5E9F-4DD8-861B-00BA43923306", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24xs-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "431570C7-74A1-4F7E-8FD0-690AEF0F823B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24xs-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "C5D22E15-E1E8-4115-A55F-5743CA9C5947", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24xu:-:*:*:*:*:*:*:*", "matchCriteriaId": "F840171D-CA1C-4E25-BD41-6B871C47BB84", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24xu-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "7B240B20-CF48-4A72-9653-9D04D59C1391", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24xu-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "19D6AC73-67C9-4FA2-A361-FF08B0E3AF47", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24xu-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "58430463-EA77-4DC9-ACDE-4DCF92CA2FC7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-32xs-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "74CCD143-3D6E-4880-B275-ECF5B04238C6", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-32xs-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "F0D3784F-C572-4A6F-83B9-BCF64D339BC9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48f-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "E09C466B-CE87-4A57-B40B-88C94BAAF36B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48f-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "D58FF034-8E07-4518-A858-5F16F22217E5", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48f-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "376AD386-373D-4B24-966F-D11F76C9020F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48p-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "2280CAA3-03F6-4168-8E50-A6B7132A3B0E", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48p-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "2E0C1174-C789-4547-9899-F7FCD0905F92", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48p-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "EC366801-655A-403B-ACD9-3BB43802A3C5", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48pw-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "FF5463D0-A8D3-43EC-8CFF-F659A8C84436", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48t-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "1BD50BB2-BFD8-42F2-8C23-0D95187B01F2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48t-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "05D4D7E4-B195-46D8-8A6B-6AA4B8357618", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48t-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "39600E51-4A21-4E5B-9FF9-E7C00AE86646", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48u:-:*:*:*:*:*:*:*", "matchCriteriaId": "47E4D5A8-7E4A-44C5-81DC-84712781206D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48u-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "B13D6D50-D0FA-4527-BED3-52560DDD5253", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48u-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "965BF315-D833-4711-97FC-512151113367", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48u-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "2A0ADEBE-3DA2-4850-8115-0AC937FB0A94", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48xs:-:*:*:*:*:*:*:*", "matchCriteriaId": "F8E9B149-AA2B-4421-8CC3-5A4B32B7AADF", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48xs-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "04072C0F-78A2-4D10-87B2-52DC2537BA89", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48xs-f-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "DD5C080E-D5C4-47B2-A46C-4EB3051C5221", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48xs-f-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "41CEBEE0-DA67-4EE5-9BCF-263843053A8F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48xs-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "FD262F58-C47F-439E-A9FF-D1C60120D306", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-nm-2-40g:-:*:*:*:*:*:*:*", "matchCriteriaId": "35490BDE-DF21-495E-9F8A-7631FCB32A1F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-nm-8-10g:-:*:*:*:*:*:*:*", "matchCriteriaId": "20EFB5B8-4A38-48C5-A363-3C7F7763C1D5", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_8200:-:*:*:*:*:*:*:*", "matchCriteriaId": "EE9EABE0-5FB0-4277-A389-87732E750B7C", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_8300:-:*:*:*:*:*:*:*", "matchCriteriaId": "72BBF8E8-7AD9-46B8-8B02-F0DB1F95E1CD", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_8300-1n1s-4t2x:-:*:*:*:*:*:*:*", "matchCriteriaId": "5E7E8914-7B25-4097-8B22-6928C1F03D5A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_8300-1n1s-6t:-:*:*:*:*:*:*:*", "matchCriteriaId": "B207857B-C483-47DF-9FC7-6A05B866BF60", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_8300-2n2s-4t2x:-:*:*:*:*:*:*:*", "matchCriteriaId": "CD26746A-80D1-4C48-BF77-E9F7EEEF7EA7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_8300-2n2s-6t:-:*:*:*:*:*:*:*", "matchCriteriaId": "BDB16CCE-1E89-4707-86C1-97F2FB5B62B9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_8500:-:*:*:*:*:*:*:*", "matchCriteriaId": "7A82CE19-C3C4-4FAD-A1B3-AB91EDB61591", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_8500-4qc:-:*:*:*:*:*:*:*", "matchCriteriaId": "A1DBA393-232D-40E6-9CDB-DF82D2E7A5B6", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_8500l:-:*:*:*:*:*:*:*", "matchCriteriaId": "04AB61E9-0148-495E-BD21-64D52DE60A6C", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_8510csr:-:*:*:*:*:*:*:*", "matchCriteriaId": "85D2C587-E95B-4E74-88CF-5930072258D3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_8510msr:-:*:*:*:*:*:*:*", "matchCriteriaId": "D3D1BB0B-0EFE-4C6D-A18E-3E48ABA01F00", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_8540csr:-:*:*:*:*:*:*:*", "matchCriteriaId": "74270062-2030-45A0-9C93-C1F3B7C88E8B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_8540msr:-:*:*:*:*:*:*:*", "matchCriteriaId": "0F403859-F034-4DD9-9CA5-708EADECB380", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9200:-:*:*:*:*:*:*:*", "matchCriteriaId": "FC4A5C56-0D08-4423-AEBD-33EDF172FCF9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9200cx:-:*:*:*:*:*:*:*", "matchCriteriaId": "7670A322-31C2-4A8A-86E9-09D63C52E4C2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9200l:-:*:*:*:*:*:*:*", "matchCriteriaId": "8D6376BE-3A69-469C-B6A9-2EFB55A3B87F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300:-:*:*:*:*:*:*:*", "matchCriteriaId": "0972076B-5C87-44B3-90EC-4C200B89318A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-24p-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "3765B3DB-8B1B-46EF-AF7D-ED1EB2079C3A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-24p-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "74AED057-2458-4DE0-8D51-ABD766D07F68", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-24s-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "19538C03-5FB8-4401-8B21-489C629D7E7D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-24s-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "B26D7061-F471-4DF0-A892-ED132958B84A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-24t-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "033ED443-80E7-4012-9825-07AAC0D44B96", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-24t-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "AD3F3CC6-A349-47B1-B282-B6458683C191", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-24u-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "CB24EF21-1C10-48A7-BC68-FFC842A28D12", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-24u-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "ED0625A2-BF14-4552-83D8-AEE0A04EA023", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-24ux-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "CD0D6ED6-AE64-4E20-B9CD-3EAA22709CFF", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-24ux-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "21AFDC0D-7629-424E-827B-C8A8767324C3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-48p-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "A263CFF2-A659-405B-90EA-51E49B25C6D3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-48p-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "CEFBD449-217D-4569-99F7-D56B853A3E07", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-48s-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "7ED668FC-D1A5-4175-A234-23760BA6E788", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-48s-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "0D650C48-9241-42F7-87A9-20733329489A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-48t-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "3ED16A65-9AFF-4825-95D1-162FBA0F566D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-48t-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "82D345E7-8208-41AC-B11A-4425D29E98A1", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-48u-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "E386D461-F1C1-4970-B056-D6119E74D449", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-48u-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "99F3A466-F665-4132-ABC4-2DFC0A7E2B55", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-48un-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "B3395168-FF2E-4CB6-AABE-5E36DEB241CA", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-48un-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "5F525CBC-1CE6-4CAB-B1C1-DFA7EA462EF0", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-48uxm-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "226F985C-4669-4D0A-9DB4-CB1465B37B02", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-48uxm-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "0B736A43-6F4E-40A9-84E4-D9E251489234", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l:-:*:*:*:*:*:*:*", "matchCriteriaId": "B2FF888F-46F5-4A79-BB88-BB2EC2D27E24", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l-24p-4g-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "26437DA7-2EFE-4CA2-8DB0-9FECBEFAE4EA", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l-24p-4g-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "E99CA124-7D86-463B-A31E-A7836B7493E6", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l-24p-4x-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "E014B028-8DD9-428C-B705-8F428F145932", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l-24p-4x-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "A6C44229-A842-49B2-AD3E-79C83DB63EBE", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l-24t-4g-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "5D56D21F-0F55-4AB1-AB9B-8EAE08F4BEDA", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l-24t-4g-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "D3C0441D-A7AC-4B4E-970A-3A441C2F66B0", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l-24t-4x-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "5306E847-C718-4C83-9C97-8AB498DC4A88", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l-24t-4x-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "18287CEF-B574-4498-A256-567CA6E6CA7C", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l-48p-4g-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "1E9AAA2C-495E-4FD1-9050-264FDC25254B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l-48p-4g-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "5713043E-2535-4540-B3EF-41FAC40BECE9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l-48p-4x-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "0C0C18E5-45B9-49D2-A4AB-DD8D5CB04C5C", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l-48p-4x-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "67701D77-8B03-446A-AE22-4B8CCCD6F029", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l-48t-4g-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "5B0BEAE3-2056-4B7B-8D7C-AEE3DC86CC2A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l-48t-4g-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "831A2390-7170-4FC0-A95E-3DAB1791017D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l-48t-4x-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "F788CBC4-782F-4A43-AC80-4AEF1C43A22D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l-48t-4x-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "493989DC-8F1B-45C9-AD11-38B97B958C9C", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l_stack:-:*:*:*:*:*:*:*", "matchCriteriaId": "419ABFB5-2C27-4EBE-98EF-8A8B718CD1F9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300lm:-:*:*:*:*:*:*:*", "matchCriteriaId": "FA0DBB2E-DB15-47E1-B8F2-3AC0B1197C5F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300x:-:*:*:*:*:*:*:*", "matchCriteriaId": "F168FB20-0C44-4A5B-910A-04B9517545C2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9400:-:*:*:*:*:*:*:*", "matchCriteriaId": "737F22AB-C5A9-4A18-BA3D-38A222491397", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9400_supervisor_engine-1:-:*:*:*:*:*:*:*", "matchCriteriaId": "2E5DCFD5-2B46-4D06-9E4C-B2325F440F02", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9407r:-:*:*:*:*:*:*:*", "matchCriteriaId": "D5508320-8318-41A8-8026-4A61907C1CD7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9410r:-:*:*:*:*:*:*:*", "matchCriteriaId": "AAD337D8-8C72-4025-A8C3-E63598DE7BDB", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9500:-:*:*:*:*:*:*:*", "matchCriteriaId": "176ACF88-6112-4179-8492-50C50577B300", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9500h:-:*:*:*:*:*:*:*", "matchCriteriaId": "D07FC868-0B38-4F24-BA40-87966FF80AB7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9600:-:*:*:*:*:*:*:*", "matchCriteriaId": "C19A801D-02D7-40B0-88E8-FE7BA8630E60", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9600_supervisor_engine-1:-:*:*:*:*:*:*:*", "matchCriteriaId": "5EA59279-3504-417D-9E86-E5886EE198BD", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9600x:-:*:*:*:*:*:*:*", "matchCriteriaId": "D4035136-CC10-4DDD-92AF-9DC41D19CF8A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800:-:*:*:*:*:*:*:*", "matchCriteriaId": "A48E6CF0-7A3B-4D11-8D02-0CD38F2420E9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800-40:-:*:*:*:*:*:*:*", "matchCriteriaId": "1B9ED0E5-CB20-4106-9CF2-8EB587B33543", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800-40_wireless_controller:-:*:*:*:*:*:*:*", "matchCriteriaId": "8E283C34-43AE-49A5-A72B-32DEA185ABD3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800-80:-:*:*:*:*:*:*:*", "matchCriteriaId": "2B0E620C-8E09-4F7C-A326-26013173B993", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800-80_wireless_controller:-:*:*:*:*:*:*:*", "matchCriteriaId": "ADB3AF13-5324-42CD-8EDB-6F730BF46214", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800-cl:-:*:*:*:*:*:*:*", "matchCriteriaId": "FF93F1C8-669F-4ECB-8D81-ECDA7B550175", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "2E0BA345-B7D7-4975-9199-4DC7875BBFD0", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800-l-c:-:*:*:*:*:*:*:*", "matchCriteriaId": "4E9EA95F-4E39-4D9C-8A84-D1F6014A4A40", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800-l-f:-:*:*:*:*:*:*:*", "matchCriteriaId": "EA0BC769-C244-41BD-BE80-E67F4E1CDDA4", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800_embedded_wireless_controller:-:*:*:*:*:*:*:*", "matchCriteriaId": "78706517-83F4-4D44-A6EC-B78ADCEABAC0", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_ie3200:-:*:*:*:*:*:*:*", "matchCriteriaId": "EACA55A5-4E73-4187-96BE-08E04F2C7659", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_ie3200_rugged_switch:-:*:*:*:*:*:*:*", "matchCriteriaId": "86879AC0-890E-42F4-9561-6851F38FE0AD", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_ie3300:-:*:*:*:*:*:*:*", "matchCriteriaId": "8E31CB8F-60FF-4D03-BE8C-824ECE967797", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_ie3300_rugged_switch:-:*:*:*:*:*:*:*", "matchCriteriaId": "19017B10-F630-42CD-ACD2-E817FEF0E7F1", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_ie3400:-:*:*:*:*:*:*:*", "matchCriteriaId": "9A8E319D-5AE5-4074-9DAF-4B65F3B3CEE5", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_ie3400_heavy_duty_switch:-:*:*:*:*:*:*:*", "matchCriteriaId": "04A41A34-58D2-4DBC-ABC9-20A62BC8A838", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_ie3400_rugged_switch:-:*:*:*:*:*:*:*", "matchCriteriaId": "9C7CCC02-113E-4EA1-B0CA-9FDF1108BB71", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_ie9300:-:*:*:*:*:*:*:*", "matchCriteriaId": "8DF0025D-8DE1-437D-9A4E-72C3AC6B46CD", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:cbr-8:-:*:*:*:*:*:*:*", "matchCriteriaId": "AB77D0EC-A448-4D97-8EB0-EA4956549A52", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:cg418-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "1C054973-91D8-439F-960F-02BF12A50632", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:cg522-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "79252E00-2D94-44AA-8601-E4AB4EA38A76", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:esr6300:-:*:*:*:*:*:*:*", "matchCriteriaId": "44D19136-4ECB-437F-BA8A-E2FE35A39BF9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ess-3300-24t-con-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "D4C98B90-69B3-4BDF-A569-4C102498BFAD", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ess-3300-24t-con-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "7646B0A1-FDF5-4A60-A451-E84CE355302E", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ess-3300-24t-ncp-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "FA889066-14A8-4D88-9EFF-582FE1E65108", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ess-3300-24t-ncp-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "2A0C09AE-CD2A-486A-82D4-2F26AA6B6B95", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ess-3300-con-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "BEF81CC0-AEED-42DE-B423-8F4E118680BA", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ess-3300-con-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "EDAAFDF1-7A3C-475F-AE82-B3194939D401", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ess-3300-ncp-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "9566FC8C-0357-4780-976F-8A68E6A7D24A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ess-3300-ncp-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "07503D21-965B-49F0-B8F2-B5ECD656F277", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ess9300-10x-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "880B8176-B30D-443E-B5F1-1769B65978C9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:integrated_services_virtual_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "5361C70A-C036-4254-9698-BC58F48C465B", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "A vulnerability in the Cisco IOx application hosting subsystem of Cisco IOS XE Software could allow an authenticated, local attacker to elevate privileges to root on an affected device. \r\n\r This vulnerability is due to insufficient restrictions on the hosted application. An attacker could exploit this vulnerability by logging in to and then escaping the Cisco IOx application container. A successful exploit could allow the attacker to execute arbitrary commands on the underlying operating system with root privileges." } ], "id": "CVE-2023-20065", "lastModified": "2024-11-21T07:40:28.227", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 5.9, "source": "ykramarz@cisco.com", "type": "Secondary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2023-03-23T17:15:14.393", "references": [ { "source": "ykramarz@cisco.com", "tags": [ "Vendor Advisory" ], "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iox-priv-escalate-Xg8zkyPk" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iox-priv-escalate-Xg8zkyPk" } ], "sourceIdentifier": "ykramarz@cisco.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-284" } ], "source": "ykramarz@cisco.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2020-09-24 18:15
Modified
2024-11-21 05:31
Severity ?
8.8 (High) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
8.8 (High) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
8.8 (High) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Summary
Multiple vulnerabilities in the web management framework of Cisco IOS XE Software could allow an authenticated, remote attacker with read-only privileges to elevate privileges to the level of an Administrator user on an affected device. For more information about these vulnerabilities, see the Details section of this advisory.
References
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:ios_xe:16.1.1:*:*:*:*:*:*:*", "matchCriteriaId": "0ED5527C-A638-4E20-9928-099E32E17743", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.1.2:*:*:*:*:*:*:*", "matchCriteriaId": "1A685A9A-235D-4D74-9D6C-AC49E75709CA", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.1.3:*:*:*:*:*:*:*", "matchCriteriaId": "43052998-0A27-4E83-A884-A94701A3F4CE", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.2.1:*:*:*:*:*:*:*", "matchCriteriaId": "89526731-B712-43D3-B451-D7FC503D2D65", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.2.2:*:*:*:*:*:*:*", "matchCriteriaId": "302933FE-4B6A-48A3-97F0-4B943251B717", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.3.1:*:*:*:*:*:*:*", "matchCriteriaId": "296636F1-9242-429B-8472-90352C056106", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.3.1a:*:*:*:*:*:*:*", "matchCriteriaId": "77993343-0394-413F-ABF9-C1215E9AD800", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.3.2:*:*:*:*:*:*:*", "matchCriteriaId": "283971DD-DD58-4A76-AC2A-F316534ED416", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.3.3:*:*:*:*:*:*:*", "matchCriteriaId": "A8F324A5-4830-482E-A684-AB3B6594CEAE", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.3.4:*:*:*:*:*:*:*", "matchCriteriaId": "E8120196-8648-49D0-8262-CD4C9C90C37A", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.3.5:*:*:*:*:*:*:*", "matchCriteriaId": "33E7CCE2-C685-4019-9B55-B3BECB3E5F76", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.3.5b:*:*:*:*:*:*:*", "matchCriteriaId": "0699DD6E-BA74-4814-93AB-300329C9D032", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.3.6:*:*:*:*:*:*:*", "matchCriteriaId": "C2E2D781-2684-45F1-AC52-636572A0DCA8", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.3.7:*:*:*:*:*:*:*", "matchCriteriaId": "479FB47B-AF2E-4FCB-8DE0-400BF325666C", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.3.8:*:*:*:*:*:*:*", "matchCriteriaId": "DF2B4C78-5C31-4F3D-9639-305E15576E79", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.3.9:*:*:*:*:*:*:*", "matchCriteriaId": "2C09F0A2-B21F-40ED-A6A8-9A29D6E1C6A8", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.3.10:*:*:*:*:*:*:*", "matchCriteriaId": "32BA13F4-EF9C-4368-B8B1-9FD9FAF5CEFF", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.4.1:*:*:*:*:*:*:*", "matchCriteriaId": "77E8AF15-AB46-4EAB-8872-8C55E8601599", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.4.2:*:*:*:*:*:*:*", "matchCriteriaId": "957318BE-55D4-4585-AA52-C813301D01C3", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.4.3:*:*:*:*:*:*:*", "matchCriteriaId": "8F11B703-8A0F-47ED-AA70-951FF78B94A4", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.5.1:*:*:*:*:*:*:*", "matchCriteriaId": "FE7B2557-821D-4E05-B5C3-67192573D97D", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.5.1a:*:*:*:*:*:*:*", "matchCriteriaId": "5EE6EC32-51E4-43A3-BFB9-A0D842D08E87", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.5.1b:*:*:*:*:*:*:*", "matchCriteriaId": "187F699A-AF2F-42B0-B855-27413140C384", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.5.2:*:*:*:*:*:*:*", "matchCriteriaId": "7E0B905E-4D92-4FD6-B2FF-41FF1F59A948", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.5.3:*:*:*:*:*:*:*", "matchCriteriaId": "62EDEC28-661E-42EF-88F0-F62D0220D2E5", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.6.1:*:*:*:*:*:*:*", "matchCriteriaId": "F821EBD7-91E2-4460-BFAF-18482CF6CB8C", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.6.2:*:*:*:*:*:*:*", "matchCriteriaId": "E36D2D24-8F63-46DE-AC5F-8DE33332EBC6", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.6.3:*:*:*:*:*:*:*", "matchCriteriaId": "C9B825E6-5929-4890-BDBA-4CF4BD2314C9", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.6.4:*:*:*:*:*:*:*", "matchCriteriaId": "65020120-491D-46CD-8C73-974B6F4C11E6", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.6.4a:*:*:*:*:*:*:*", "matchCriteriaId": "7ADDCD0A-6168-45A0-A885-76CC70FE2FC7", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.6.4s:*:*:*:*:*:*:*", "matchCriteriaId": "3F35C623-6043-43A6-BBAA-478E185480CF", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.6.5:*:*:*:*:*:*:*", "matchCriteriaId": "D83E34F4-F4DD-49CC-9C95-93F9D4D26B42", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.6.5a:*:*:*:*:*:*:*", "matchCriteriaId": "D2833EAE-94C8-4279-A244-DDB6E2D15DC2", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.6.5b:*:*:*:*:*:*:*", "matchCriteriaId": "4B688E46-5BAD-4DEC-8B13-B184B141B169", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.6.6:*:*:*:*:*:*:*", "matchCriteriaId": "8C8F50DB-3A80-4D89-9F7B-86766D37338B", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.6.7:*:*:*:*:*:*:*", "matchCriteriaId": "DBFC70A2-87BC-4898-BCF3-57F7B1DD5F10", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.6.7a:*:*:*:*:*:*:*", "matchCriteriaId": "3F13F583-F645-4DF0-A075-B4F19D71D128", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.6.8:*:*:*:*:*:*:*", "matchCriteriaId": "CB8DA556-ABF3-48D0-95B8-E57DBE1B5A09", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.7.1:*:*:*:*:*:*:*", "matchCriteriaId": "623BF701-ADC9-4F24-93C5-043A6A7FEF5F", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.7.1a:*:*:*:*:*:*:*", "matchCriteriaId": "E5311FBE-12BF-41AC-B8C6-D86007834863", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.7.1b:*:*:*:*:*:*:*", "matchCriteriaId": "52FB055E-72F9-4CB7-A51D-BF096BD1A55D", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.7.2:*:*:*:*:*:*:*", "matchCriteriaId": "0FBD681F-7969-42BE-A47E-7C287755DCB5", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.7.3:*:*:*:*:*:*:*", "matchCriteriaId": "98255E6F-3056-487D-9157-403836EFB9D3", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.7.4:*:*:*:*:*:*:*", "matchCriteriaId": "521ACFB0-4FB2-44DB-AD7B-C27F9059DE66", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.8.1:*:*:*:*:*:*:*", "matchCriteriaId": "57D4F634-03D5-4D9F-901C-7E9CE45F2F38", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.8.1a:*:*:*:*:*:*:*", "matchCriteriaId": "4463A1D1-E169-4F0B-91B2-FA126BB444CB", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.8.1b:*:*:*:*:*:*:*", "matchCriteriaId": "D97F69C3-CAA6-491C-A0B6-6DC12B5AB472", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.8.1c:*:*:*:*:*:*:*", "matchCriteriaId": "CDD58C58-1B0C-4A71-8C02-F555CEF9C253", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.8.1d:*:*:*:*:*:*:*", "matchCriteriaId": "96852D16-AF50-4C70-B125-D2349E6765D7", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.8.1e:*:*:*:*:*:*:*", "matchCriteriaId": "A15B882A-BA60-4932-A55E-F4A798B30EEB", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.8.1s:*:*:*:*:*:*:*", "matchCriteriaId": "5C9C585C-A6EC-4385-B915-046C110BF95F", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.8.2:*:*:*:*:*:*:*", "matchCriteriaId": "5EC2EE60-4A07-4D92-B9BC-BF07CF4F2BE9", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.8.3:*:*:*:*:*:*:*", "matchCriteriaId": "47DBE4ED-1CD8-4134-9B33-17A91F44F17B", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.9.1:*:*:*:*:*:*:*", "matchCriteriaId": "119A964D-ABC8-424D-8097-85B832A833BD", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.9.1a:*:*:*:*:*:*:*", "matchCriteriaId": "0375BF9E-D04B-4E5B-9051-536806ECA44E", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.9.1b:*:*:*:*:*:*:*", "matchCriteriaId": "2266E5A2-B3F6-4389-B8E2-42CB845EC7F9", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.9.1c:*:*:*:*:*:*:*", "matchCriteriaId": "012A6CF7-9104-4882-9C95-E6D4458AB778", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.9.1d:*:*:*:*:*:*:*", "matchCriteriaId": "5AF5214D-9257-498F-A3EB-C4EC18E2FEB2", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.9.1s:*:*:*:*:*:*:*", "matchCriteriaId": "78DE7780-4E8B-4BB6-BDEB-58032EC65851", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.9.2:*:*:*:*:*:*:*", "matchCriteriaId": "F29CEE37-4044-4A3C-9685-C9C021FD346A", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.9.2a:*:*:*:*:*:*:*", "matchCriteriaId": "3DC5BB06-100F-42C9-8CEB-CC47FD26DDF3", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.9.2s:*:*:*:*:*:*:*", "matchCriteriaId": "5292764A-7D1C-4E04-86EF-809CB68EDD25", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.9.3:*:*:*:*:*:*:*", "matchCriteriaId": "E1FDA817-3A50-4B9E-8F4E-F613BDB3E9EE", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.9.3a:*:*:*:*:*:*:*", "matchCriteriaId": "1E16D266-108F-4F8A-998D-F1CA25F2EAAD", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.9.3h:*:*:*:*:*:*:*", "matchCriteriaId": "F84AE35F-D016-4B8F-8FE2-C2ACB200DFED", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.9.3s:*:*:*:*:*:*:*", "matchCriteriaId": "41D55481-C80E-4400-9C3D-9F6B1F7F13CE", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.9.4:*:*:*:*:*:*:*", "matchCriteriaId": "E4BF9829-F80E-4837-A420-39B291C4E17B", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.9.4c:*:*:*:*:*:*:*", "matchCriteriaId": "D07F9539-CFBE-46F7-9F5E-93A68169797D", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.9.5:*:*:*:*:*:*:*", "matchCriteriaId": "F5AB80E7-0714-44ED-9671-12C877B36A1E", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.9.5f:*:*:*:*:*:*:*", "matchCriteriaId": "10182B94-6831-461E-B0FC-9476EAB6EBEF", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.10.1:*:*:*:*:*:*:*", "matchCriteriaId": "DB6BD18B-B9BD-452F-986E-16A6668E46B6", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.10.1a:*:*:*:*:*:*:*", "matchCriteriaId": "D136D2BC-FFB5-4912-A3B1-BD96148CB9A5", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.10.1b:*:*:*:*:*:*:*", "matchCriteriaId": "A22256FE-431C-4AD9-9E7F-7EAC2D81B1B7", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.10.1c:*:*:*:*:*:*:*", "matchCriteriaId": "5CD5B3AB-27C2-4055-A3B7-0112D089FDA4", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.10.1d:*:*:*:*:*:*:*", "matchCriteriaId": "04081A51-E08F-4114-9276-584E836181D3", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.10.1e:*:*:*:*:*:*:*", "matchCriteriaId": "ADED0D82-2A4D-4235-BFAC-5EE2D862B652", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.10.1f:*:*:*:*:*:*:*", "matchCriteriaId": "62A46516-CEB7-48D4-879B-341963A1FA31", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.10.1g:*:*:*:*:*:*:*", "matchCriteriaId": "D6EF98FA-6DF9-4935-9639-143E08462BC4", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.10.1s:*:*:*:*:*:*:*", "matchCriteriaId": "763664F5-E6CD-4936-B2F8-C5E2D5EA7BB6", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.10.2:*:*:*:*:*:*:*", "matchCriteriaId": "0A443E93-6C4B-4F86-BA7C-7C2A929E795A", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.10.3:*:*:*:*:*:*:*", "matchCriteriaId": "6ECEDD9D-6517-44BA-A95F-D1D5488C0E41", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.11.1:*:*:*:*:*:*:*", "matchCriteriaId": "E91F8704-6DAD-474A-84EA-04E4AF7BB9B1", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.11.1a:*:*:*:*:*:*:*", "matchCriteriaId": "314C7763-A64D-4023-9F3F-9A821AE4151F", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.11.1b:*:*:*:*:*:*:*", "matchCriteriaId": "5820D71D-FC93-45AA-BC58-A26A1A39C936", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.11.1c:*:*:*:*:*:*:*", "matchCriteriaId": "FC1C85DD-69CC-4AA8-B219-651D57FC3506", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.11.1s:*:*:*:*:*:*:*", "matchCriteriaId": "DB26AE0F-85D8-4EAB-B9BD-457DD81FF0FE", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.11.2:*:*:*:*:*:*:*", "matchCriteriaId": "B53E377A-0296-4D7A-B97C-576B0026543D", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.12.1:*:*:*:*:*:*:*", "matchCriteriaId": "C98DED36-D4B5-48D6-964E-EEEE97936700", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.12.1a:*:*:*:*:*:*:*", "matchCriteriaId": "CD98C9E8-3EA6-4160-970D-37C389576516", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.12.1c:*:*:*:*:*:*:*", "matchCriteriaId": "C8BEFEDA-B01A-480B-B03D-7ED5D08E4B67", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.12.1s:*:*:*:*:*:*:*", "matchCriteriaId": "9027A528-2588-4C06-810B-5BB313FE4323", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.12.1t:*:*:*:*:*:*:*", "matchCriteriaId": "7745ED34-D59D-49CC-B174-96BCA03B3374", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.12.1w:*:*:*:*:*:*:*", "matchCriteriaId": "19AF4CF3-6E79-4EA3-974D-CD451A192BA9", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.12.1x:*:*:*:*:*:*:*", "matchCriteriaId": "313BD54C-073C-4F27-82D5-C99EFC3A20F7", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.12.1y:*:*:*:*:*:*:*", "matchCriteriaId": "93B96E01-3777-4C33-9225-577B469A6CE5", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.12.2:*:*:*:*:*:*:*", "matchCriteriaId": "E5019B59-508E-40B0-9C92-2C26F58E2FBE", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.12.2a:*:*:*:*:*:*:*", "matchCriteriaId": "443D78BA-A3DA-4D1F-A4DF-2F426DC6B841", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.12.2s:*:*:*:*:*:*:*", "matchCriteriaId": "1986DB1F-AD0A-42FE-8EC8-F18BA1AD4F99", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.12.2t:*:*:*:*:*:*:*", "matchCriteriaId": "3C6FB4DC-814D-49D2-BBE2-3861AE985A1C", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:17.1.1:*:*:*:*:*:*:*", "matchCriteriaId": "E306B09C-CB48-4067-B60C-5F738555EEAC", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:17.1.1a:*:*:*:*:*:*:*", "matchCriteriaId": "CD446C51-E713-4E46-8328-0A0477D140D2", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:17.1.1s:*:*:*:*:*:*:*", "matchCriteriaId": "4FF0DD16-D76A-45EA-B01A-20C71AEFA3B4", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:17.1.1t:*:*:*:*:*:*:*", "matchCriteriaId": "4BDD0CEC-4A19-438D-B2A1-8664A1D8F3C4", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:17.2.1:*:*:*:*:*:*:*", "matchCriteriaId": "4B7EE7C7-D6C1-4C35-8C80-EAF3FC7E7EFA", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:17.2.1a:*:*:*:*:*:*:*", "matchCriteriaId": "B51FA707-8DB1-4596-9122-D4BFEF17F400", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:17.2.1r:*:*:*:*:*:*:*", "matchCriteriaId": "C04DF35A-1B6F-420A-8D84-74EB41BF3700", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:17.2.1v:*:*:*:*:*:*:*", "matchCriteriaId": "211CC9B2-6108-4C50-AB31-DC527C43053E", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:1100_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "1952B64C-4AE0-4CCB-86C5-8D1FF6A12822", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1101_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "5EB8A757-7888-4AC2-BE44-B89DB83C6C77", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1109_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "B80890A8-E3D3-462C-B125-9E9BC6525B02", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1111x_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "0547E196-5991-4C33-823A-342542E9DFD3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:111x_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "802CBFC1-8A2F-4BF7-A1D3-00622C33BE16", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1120_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "7AFE0FC1-EEBC-42F0-88B0-4AF5B76DDD97", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1160_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "D916389F-54DB-44CB-91DD-7CE3C7059350", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4221_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "6C8AED7C-DDA3-4C29-BB95-6518C02C551A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4321_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "9421DBEF-AE42-4234-B49F-FCC34B804D7F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4331_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "5419CB9F-241F-4431-914F-2659BE27BEA5", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4351_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "7DE02DBE-EAD5-4F37-8AB7-DF46A605A0E2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4431_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "5720462A-BE6B-4E84-A1A1-01E80BBA86AD", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4451-x_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "818CEFA6-208C-43C3-8E43-474A93ADCF21", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4461_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "E8B60888-6E2B-494E-AC65-83337661EE7D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1001-hx:-:*:*:*:*:*:*:*", "matchCriteriaId": "7594E307-AC80-41EC-AE94-07E664A7D701", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1001-x:-:*:*:*:*:*:*:*", "matchCriteriaId": "09C913FF-63D5-43FB-8B39-598EF436BA5A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1002-hx:-:*:*:*:*:*:*:*", "matchCriteriaId": "CD2794BD-C8CE-46EF-9857-1723FCF04E46", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1002-x:-:*:*:*:*:*:*:*", "matchCriteriaId": "444F688F-79D0-4F22-B530-7BD520080B8F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1004:-:*:*:*:*:*:*:*", "matchCriteriaId": "55DD2272-10C2-43B9-9F13-6DC41DBE179B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1006:-:*:*:*:*:*:*:*", "matchCriteriaId": "7428E0A8-1641-47FB-9CA9-34311DEF660D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1006-x:-:*:*:*:*:*:*:*", "matchCriteriaId": "DE7401B7-094C-46EB-9869-2F0372E8B26B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1009-x:-:*:*:*:*:*:*:*", "matchCriteriaId": "8D8A72FD-D8B0-45B5-8FAD-6D8395BB218A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1013:-:*:*:*:*:*:*:*", "matchCriteriaId": "854D9594-FE84-4E7B-BA21-A3287F2DC302", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800-40:-:*:*:*:*:*:*:*", "matchCriteriaId": "1B9ED0E5-CB20-4106-9CF2-8EB587B33543", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800-80:-:*:*:*:*:*:*:*", "matchCriteriaId": "2B0E620C-8E09-4F7C-A326-26013173B993", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800-cl:-:*:*:*:*:*:*:*", "matchCriteriaId": "FF93F1C8-669F-4ECB-8D81-ECDA7B550175", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "2E0BA345-B7D7-4975-9199-4DC7875BBFD0", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800-l-c:-:*:*:*:*:*:*:*", "matchCriteriaId": "4E9EA95F-4E39-4D9C-8A84-D1F6014A4A40", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800-l-f:-:*:*:*:*:*:*:*", "matchCriteriaId": "EA0BC769-C244-41BD-BE80-E67F4E1CDDA4", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9200-24p:-:*:*:*:*:*:*:*", "matchCriteriaId": "18736C74-F68F-4D0B-AE2B-4BC1834EF794", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9200-24t:-:*:*:*:*:*:*:*", "matchCriteriaId": "D223C2AB-22A4-42B5-8BBB-78E2CBF23B40", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9200-48p:-:*:*:*:*:*:*:*", "matchCriteriaId": "BDD3EAA2-8F25-4099-B76F-5ACC3BE34610", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9200-48t:-:*:*:*:*:*:*:*", "matchCriteriaId": "AE9BD57F-BDAC-46DD-AF87-8914B29670F2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9200l-24p-4g:-:*:*:*:*:*:*:*", "matchCriteriaId": "AFCEBFFC-DD60-4CB1-A7F2-9AC09977BA4F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9200l-24p-4x:-:*:*:*:*:*:*:*", "matchCriteriaId": "B9F7B21F-1DAA-45C7-8C24-D3A19F1C5459", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9200l-24pxg-2y:-:*:*:*:*:*:*:*", "matchCriteriaId": "1C4F9918-E075-4F78-AFD7-0BB7FA97C1F6", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9200l-24pxg-4x:-:*:*:*:*:*:*:*", "matchCriteriaId": "C7E00A0B-A58E-472F-B107-0FE106751F2D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9200l-24t-4g:-:*:*:*:*:*:*:*", "matchCriteriaId": "BCB45406-5216-4A11-B8D3-C44639DC26B0", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9200l-24t-4x:-:*:*:*:*:*:*:*", "matchCriteriaId": "215D01AE-3767-482A-85C5-3361506F0AC3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9200l-48p-4g:-:*:*:*:*:*:*:*", "matchCriteriaId": "A06E37A8-166F-4534-9089-D20B1227F4DD", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9200l-48p-4x:-:*:*:*:*:*:*:*", "matchCriteriaId": "B9D6DAE3-BAD0-46D8-B899-45B955F532F7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9200l-48pxg-2y:-:*:*:*:*:*:*:*", "matchCriteriaId": "327167E8-4B65-4F9D-8760-34CDA03887CA", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9200l-48pxg-4x:-:*:*:*:*:*:*:*", "matchCriteriaId": "A0DA2253-C6A9-4749-B313-6552628A96F3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9200l-48t-4g:-:*:*:*:*:*:*:*", "matchCriteriaId": "C925086A-94B9-4FE0-9FEB-3242C1217453", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9200l-48t-4x:-:*:*:*:*:*:*:*", "matchCriteriaId": "6EB14B34-4035-41D2-834B-7FB069264207", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300-24p:-:*:*:*:*:*:*:*", "matchCriteriaId": "F257D2BE-7618-4B6A-AFCE-6D9D0084FA1D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300-24s:-:*:*:*:*:*:*:*", "matchCriteriaId": "8BA927CE-9D8E-4BC0-9EA6-641E7C4F71B3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300-24t:-:*:*:*:*:*:*:*", "matchCriteriaId": "9A46D298-1685-410E-879C-2EBC45C185AC", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300-24u:-:*:*:*:*:*:*:*", "matchCriteriaId": "CA4ACF54-E576-4D8A-A4E6-17A37EEC53DA", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300-24ux:-:*:*:*:*:*:*:*", "matchCriteriaId": "196A7C06-8371-479D-973D-591DEB181739", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300-48p:-:*:*:*:*:*:*:*", "matchCriteriaId": "EE42511E-9883-4779-A8E5-FC3E16EF2793", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300-48s:-:*:*:*:*:*:*:*", "matchCriteriaId": "DB06AD21-91A7-46B8-8F44-683828A5422D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300-48t:-:*:*:*:*:*:*:*", "matchCriteriaId": "5DA169AF-3743-4051-B63B-FF6E1ADCD886", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300-48u:-:*:*:*:*:*:*:*", "matchCriteriaId": "7D13CF5B-4482-4C7D-8D6A-E220F3E4F868", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300-48un:-:*:*:*:*:*:*:*", "matchCriteriaId": "92134C0A-4E5B-43EF-8439-484DF504C43C", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300-48uxm:-:*:*:*:*:*:*:*", "matchCriteriaId": "26ECF9BD-F632-4A02-8993-C0D44B91289C", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300l-24p-4g:-:*:*:*:*:*:*:*", "matchCriteriaId": "48730DB5-94AF-4BE7-8047-52B8B47CE35A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300l-24p-4x:-:*:*:*:*:*:*:*", "matchCriteriaId": "E3A88142-3284-4C25-8774-36004B5F9087", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300l-24t-4g:-:*:*:*:*:*:*:*", "matchCriteriaId": "8EB76311-4B6D-4897-A683-4244E92BD570", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300l-24t-4x:-:*:*:*:*:*:*:*", "matchCriteriaId": "CDDA2975-CDB7-4182-A03E-D34F15CDF6F1", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300l-48p-4g:-:*:*:*:*:*:*:*", "matchCriteriaId": "35B9D0B5-4BE1-490E-9A68-00A3D357BC3D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300l-48p-4x:-:*:*:*:*:*:*:*", "matchCriteriaId": "71FA2F5A-6146-4142-96A8-552118E4BB67", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300l-48t-4g:-:*:*:*:*:*:*:*", "matchCriteriaId": "BEF786D6-F28F-49D8-A15C-BFD0AA934355", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300l-48t-4x:-:*:*:*:*:*:*:*", "matchCriteriaId": "CA32B0AC-1B0A-4ED8-8532-9C7BE6E059D4", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9500-12q:-:*:*:*:*:*:*:*", "matchCriteriaId": "6BFEE45F-C5AC-483D-9DE6-4CEB98D80A0C", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9500-16x:-:*:*:*:*:*:*:*", "matchCriteriaId": "FD6F5BBC-4627-4A3E-B827-3CEE7EE969D0", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9500-24q:-:*:*:*:*:*:*:*", "matchCriteriaId": "8B2E41E2-00CE-42C4-8C91-9307D76F5D7A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9500-24y4c:-:*:*:*:*:*:*:*", "matchCriteriaId": "98CB2D23-B5F8-4FA9-8431-3B0124CE2140", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9500-32c:-:*:*:*:*:*:*:*", "matchCriteriaId": "E8A8BA9F-3361-43CD-8031-A5DF0AD68BEB", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9500-32qc:-:*:*:*:*:*:*:*", "matchCriteriaId": "6DFE4BB6-FC9A-42B3-B8A0-2610D71BB9B8", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9500-40x:-:*:*:*:*:*:*:*", "matchCriteriaId": "53D13F1D-345D-45D5-9000-DAFE8A85D71B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9500-48y4c:-:*:*:*:*:*:*:*", "matchCriteriaId": "8CFB064E-E390-47B5-AA76-5D3D2E368055", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:cloud_services_router_1000v:-:*:*:*:*:*:*:*", "matchCriteriaId": "4CCB8270-A01D-40A6-BF4B-26BAF65E68F3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:integrated_services_virtual_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "5361C70A-C036-4254-9698-BC58F48C465B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3650-12x48uq:-:*:*:*:*:*:*:*", "matchCriteriaId": "75310844-0DEA-4F0B-B9DB-AA55AA3EED17", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3650-12x48ur:-:*:*:*:*:*:*:*", "matchCriteriaId": "28D2AC87-9D6C-4E49-8923-F6B5C73B18F6", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3650-12x48uz:-:*:*:*:*:*:*:*", "matchCriteriaId": "D0A51E5D-501F-4EDE-8566-A6C217D4C7C3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3650-24pd:-:*:*:*:*:*:*:*", "matchCriteriaId": "BFB1635F-48C9-47A4-8284-953DFA0B1C89", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3650-24pdm:-:*:*:*:*:*:*:*", "matchCriteriaId": "EE619CD8-98F9-4CAC-BFB7-EB4DD84040B9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3650-24ps:-:*:*:*:*:*:*:*", "matchCriteriaId": "EE323F9B-C767-4B8E-82C2-1387F29444BC", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3650-24td:-:*:*:*:*:*:*:*", "matchCriteriaId": "5124B311-935A-4267-B360-08C8F0BE8691", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3650-24ts:-:*:*:*:*:*:*:*", "matchCriteriaId": "E92A4C9B-B5AA-4112-9136-D6E187057BE7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3650-48fd:-:*:*:*:*:*:*:*", "matchCriteriaId": "6E328765-1E27-4E50-9DE0-556D4A349151", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3650-48fq:-:*:*:*:*:*:*:*", "matchCriteriaId": "A8528780-0254-4D21-8172-71BD01988608", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3650-48fqm:-:*:*:*:*:*:*:*", "matchCriteriaId": "97203BEC-044F-4263-A4EA-536486BBEC6A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3650-48fs:-:*:*:*:*:*:*:*", "matchCriteriaId": "C3AAB4D4-6986-4055-B68D-AA9E306DA5BD", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3650-48pd:-:*:*:*:*:*:*:*", "matchCriteriaId": "F821C98D-B8E3-44A9-8534-ACBDD4BEB5F3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3650-48pq:-:*:*:*:*:*:*:*", "matchCriteriaId": "733850D4-DD9D-40B8-BB7F-FF9C26818FAC", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3650-48ps:-:*:*:*:*:*:*:*", "matchCriteriaId": "276373D2-CB95-43F8-A4C4-5A0E1B0046F7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3650-48td:-:*:*:*:*:*:*:*", "matchCriteriaId": "77599A2E-3149-4C7B-90A2-C95E4FAAC3E1", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3650-48tq:-:*:*:*:*:*:*:*", "matchCriteriaId": "5A14F739-1643-4425-8C9E-4A7FB831F4B8", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3650-48ts:-:*:*:*:*:*:*:*", "matchCriteriaId": "3E1D0F90-14C7-404F-9F75-9D9937E489D9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3650-8x24uq:-:*:*:*:*:*:*:*", "matchCriteriaId": "CCE19812-3A07-4561-BB1A-0B43C11F5FA3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3850:-:*:*:*:*:*:*:*", "matchCriteriaId": "BA292FB5-7589-4E22-8AE1-CEE4E987CD9E", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3850-12s:-:*:*:*:*:*:*:*", "matchCriteriaId": "3C0BCC2C-20D6-40EB-9334-C83FC5F69A93", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3850-12x48u:-:*:*:*:*:*:*:*", "matchCriteriaId": "0F3EC00D-ACEA-49DE-A7A8-42CCA6569D2A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3850-12xs:-:*:*:*:*:*:*:*", "matchCriteriaId": "1341B21E-49E9-4219-B1B0-592B180D5D09", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3850-24p:-:*:*:*:*:*:*:*", "matchCriteriaId": "1EAF61B9-CE12-40E9-9DCE-D3411E74BBB3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3850-24s:-:*:*:*:*:*:*:*", "matchCriteriaId": "D1DB530A-74B9-43DA-B8E8-A761E6A159F1", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3850-24t:-:*:*:*:*:*:*:*", "matchCriteriaId": "3B8C8EA0-7767-4CC1-88BE-B678FAFD96C2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3850-24u:-:*:*:*:*:*:*:*", "matchCriteriaId": "56929D47-3994-4008-87DA-F64AAB7EB12D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3850-24xs:-:*:*:*:*:*:*:*", "matchCriteriaId": "7C0CE864-1B46-4040-87F3-3CFE3517422C", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3850-24xu:-:*:*:*:*:*:*:*", "matchCriteriaId": "B7EFF383-6194-41C0-A6FE-DBF17D43EDDD", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3850-48f:-:*:*:*:*:*:*:*", "matchCriteriaId": "BA9254CA-6616-4743-B146-A120D97350A2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3850-48p:-:*:*:*:*:*:*:*", "matchCriteriaId": "3D75A217-8CDF-40B5-BB48-D018FFC6BCBA", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3850-48t:-:*:*:*:*:*:*:*", "matchCriteriaId": "6C1CD87D-3AAA-4474-8C90-26552FF5C90B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3850-48u:-:*:*:*:*:*:*:*", "matchCriteriaId": "9AE2EAFB-83D9-4517-9B17-3A6D3D846D9F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3850-48xs:-:*:*:*:*:*:*:*", "matchCriteriaId": "819E8E03-F31D-47BF-9725-6F352924F002", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3860:-:*:*:*:*:*:*:*", "matchCriteriaId": "108BC078-8FD8-42BF-850D-D0B5E1653800", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Multiple vulnerabilities in the web management framework of Cisco IOS XE Software could allow an authenticated, remote attacker with read-only privileges to elevate privileges to the level of an Administrator user on an affected device. For more information about these vulnerabilities, see the Details section of this advisory." }, { "lang": "es", "value": "M\u00faltiples vulnerabilidades en el framework de administraci\u00f3n web de Cisco IOS XE Software, podr\u00edan permitir a un atacante remoto autenticado con privilegios de solo lectura elevar los privilegios al nivel de un usuario administrador en un dispositivo afectado.\u0026#xa0;Para m\u00e1s informaci\u00f3n sobre estas vulnerabilidades, consulte la secci\u00f3n Detalles de este aviso." } ], "id": "CVE-2020-3425", "lastModified": "2024-11-21T05:31:02.570", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "PARTIAL", "baseScore": 6.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 8.0, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 5.9, "source": "ykramarz@cisco.com", "type": "Secondary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2020-09-24T18:15:19.213", "references": [ { "source": "ykramarz@cisco.com", "tags": [ "Vendor Advisory" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ios-webui-priv-esc-K8zvEWM" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ios-webui-priv-esc-K8zvEWM" } ], "sourceIdentifier": "ykramarz@cisco.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-20" } ], "source": "ykramarz@cisco.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2022-09-30 19:15
Modified
2024-11-21 06:43
Severity ?
5.5 (Medium) - CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:L/I:H/A:N
7.2 (High) - CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
7.2 (High) - CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
Summary
A vulnerability in the web UI feature of Cisco IOS XE Software could allow an authenticated, remote attacker to perform an injection attack against an affected device. This vulnerability is due to insufficient input validation. An attacker could exploit this vulnerability by sending crafted input to the web UI API. A successful exploit could allow the attacker to execute arbitrary commands on the underlying operating system with root privileges. To exploit this vulnerability, an attacker must have valid Administrator privileges on the affected device.
References
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:ios_xe:17.6.1:*:*:*:*:*:*:*", "matchCriteriaId": "4DE62C4B-7C06-4907-BADE-416C1618D2D9", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:1000_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "F4856E07-B3C2-4674-9584-866F6AF643B2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1100-4g_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "0F77CD6A-83DA-4F31-A128-AD6DAECD623B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1100-4p_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "A2D2305B-B69E-4F74-A44E-07B3205CE9F7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1100-6g_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "2B68B363-3C57-4E95-8B13-0F9B59D551F7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1100-8p_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "26DD41B3-1D1D-44D3-BA8E-5A66AFEE77E6", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1100_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "1952B64C-4AE0-4CCB-86C5-8D1FF6A12822", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1101-4p_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "5AAD4397-6DCF-493A-BD61-3A890F6F3AB2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1101_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "5EB8A757-7888-4AC2-BE44-B89DB83C6C77", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1109-2p_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "3F2F0A8E-97F6-41AC-BE67-4B2D60F9D36B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1109-4p_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "BB9229F3-7BCE-46C4-9879-D57B5BAAE44E", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1109_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "B80890A8-E3D3-462C-B125-9E9BC6525B02", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1111x-8p_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "A5A606FE-E6F1-43F9-B1CD-D9DF35FC3573", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1111x_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "0547E196-5991-4C33-823A-342542E9DFD3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:111x_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "802CBFC1-8A2F-4BF7-A1D3-00622C33BE16", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1120_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "7AFE0FC1-EEBC-42F0-88B0-4AF5B76DDD97", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1131_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "F3F374DC-B9F7-4515-A064-01BB436CA984", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1160_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "D916389F-54DB-44CB-91DD-7CE3C7059350", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4000_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "CE82335E-ECEC-47BD-BC4A-5FDEA08D1A18", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4221_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "6C8AED7C-DDA3-4C29-BB95-6518C02C551A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4321_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "9421DBEF-AE42-4234-B49F-FCC34B804D7F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4331_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "5419CB9F-241F-4431-914F-2659BE27BEA5", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4351_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "7DE02DBE-EAD5-4F37-8AB7-DF46A605A0E2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4431_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "5720462A-BE6B-4E84-A1A1-01E80BBA86AD", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4451-x_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "818CEFA6-208C-43C3-8E43-474A93ADCF21", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4451_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "82225D40-537F-41D2-B1C4-1B7D06466B06", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4461_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "E8B60888-6E2B-494E-AC65-83337661EE7D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:8101-32fh:-:*:*:*:*:*:*:*", "matchCriteriaId": "E055F58F-F9FB-4B27-841E-61ECAB5F42B8", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:8101-32h:-:*:*:*:*:*:*:*", "matchCriteriaId": "2B832863-E366-46ED-BC35-838762F0CE29", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:8102-64h:-:*:*:*:*:*:*:*", "matchCriteriaId": "A3C3DDAC-7D0F-4D1D-9632-F001F2EB5D34", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:8201:-:*:*:*:*:*:*:*", "matchCriteriaId": "3D8E7FFF-82A8-4ECB-BA0C-CBF0C2FDA3A3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:8201-32fh:-:*:*:*:*:*:*:*", "matchCriteriaId": "528BE0D3-E5ED-4836-B0D8-0C8508C5BDD7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:8202:-:*:*:*:*:*:*:*", "matchCriteriaId": "87DC4C2F-01C5-4D89-8D79-E5D28EDAD0F2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:8800_12-slot:-:*:*:*:*:*:*:*", "matchCriteriaId": "4B4318C0-0FD0-46B3-8E23-94EC53A34A20", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:8800_18-slot:-:*:*:*:*:*:*:*", "matchCriteriaId": "16FC6220-78E1-44A6-A596-6368D3EF7CC4", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:8800_4-slot:-:*:*:*:*:*:*:*", "matchCriteriaId": "DCAEDE0A-E6F9-4727-8DC2-F47579220BE0", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:8800_8-slot:-:*:*:*:*:*:*:*", "matchCriteriaId": "8E289FAD-04F0-4E3A-BC4D-8E5116F01AF0", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:8804:-:*:*:*:*:*:*:*", "matchCriteriaId": "6655851F-58D9-49D9-A56E-8440A7F7BB45", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:8808:-:*:*:*:*:*:*:*", "matchCriteriaId": "F5E2AE67-DED3-4414-A194-386ADB2C8DC7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:8812:-:*:*:*:*:*:*:*", "matchCriteriaId": "3920133A-684D-4A9F-B65A-FF4EAE5052E5", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:8818:-:*:*:*:*:*:*:*", "matchCriteriaId": "9ED06361-5A68-4656-AEA5-240C290594CD", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:8831:-:*:*:*:*:*:*:*", "matchCriteriaId": "BE2514A1-486C-40F7-8746-56E2B973CBE6", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1000-esp100:-:*:*:*:*:*:*:*", "matchCriteriaId": "3C5C1005-0C12-4EDA-BC4A-B52201C4F516", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1000-x:-:*:*:*:*:*:*:*", "matchCriteriaId": "FE2182E7-C813-4966-A36C-E648A9344299", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1001:-:*:*:*:*:*:*:*", "matchCriteriaId": "ED7C321E-F083-4AB6-96A0-D6358980441E", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1001-hx:-:*:*:*:*:*:*:*", "matchCriteriaId": "7594E307-AC80-41EC-AE94-07E664A7D701", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1001-hx_r:-:*:*:*:*:*:*:*", "matchCriteriaId": "33208B25-0CBB-4E31-A892-60B7B5625155", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1001-x:-:*:*:*:*:*:*:*", "matchCriteriaId": "09C913FF-63D5-43FB-8B39-598EF436BA5A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1001-x_r:-:*:*:*:*:*:*:*", "matchCriteriaId": "241EEBD9-76E4-4AE6-96B8-1C1ACD834F17", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1002:-:*:*:*:*:*:*:*", "matchCriteriaId": "E4376E56-A21C-4642-A85D-439C8E21CD7F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1002-hx:-:*:*:*:*:*:*:*", "matchCriteriaId": "CD2794BD-C8CE-46EF-9857-1723FCF04E46", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1002-hx_r:-:*:*:*:*:*:*:*", "matchCriteriaId": "CC03A84F-C8F2-4225-9A00-8FA35368CD57", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1002-x:-:*:*:*:*:*:*:*", "matchCriteriaId": "444F688F-79D0-4F22-B530-7BD520080B8F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1002-x_r:-:*:*:*:*:*:*:*", "matchCriteriaId": "51F2A755-556C-4C5E-8622-96D124319AF7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1002_fixed_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "0EAE214D-8DD8-4DA3-872A-609E7CE6E606", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1004:-:*:*:*:*:*:*:*", "matchCriteriaId": "55DD2272-10C2-43B9-9F13-6DC41DBE179B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1006:-:*:*:*:*:*:*:*", "matchCriteriaId": "7428E0A8-1641-47FB-9CA9-34311DEF660D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1006-x:-:*:*:*:*:*:*:*", "matchCriteriaId": "DE7401B7-094C-46EB-9869-2F0372E8B26B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1009-x:-:*:*:*:*:*:*:*", "matchCriteriaId": "8D8A72FD-D8B0-45B5-8FAD-6D8395BB218A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1013:-:*:*:*:*:*:*:*", "matchCriteriaId": "854D9594-FE84-4E7B-BA21-A3287F2DC302", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1023:-:*:*:*:*:*:*:*", "matchCriteriaId": "C81CC6E3-B989-4730-820E-46734E3E608D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650:-:*:*:*:*:*:*:*", "matchCriteriaId": "7814FA61-CAF1-46DE-9D84-CEBE6480EA03", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-12x48fd-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "7EE4F60E-DF3D-4839-8731-7CF16DA8FF26", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-12x48fd-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "8EA5EEE3-A084-46B4-84C0-ADFD69800649", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-12x48fd-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "592F67D5-344B-49AF-A277-1089A40AC2FD", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-12x48uq:-:*:*:*:*:*:*:*", "matchCriteriaId": "7434059A-25B8-4FAC-A756-6E571348B76E", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-12x48uq-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "DB2A5355-BF40-437C-8683-A7A81DEE362C", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-12x48uq-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "43F4B90E-3499-45D4-864D-18505E2149F2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-12x48uq-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "1B9BE6BA-6B2D-47C9-B8F1-3C9CE213948D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-12x48ur:-:*:*:*:*:*:*:*", "matchCriteriaId": "858FEECF-CC69-4E68-8E8A-674643021964", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-12x48ur-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "BE5FCCFF-E491-474F-9B86-AB51D8244582", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-12x48ur-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "EA8464F8-D6D2-4165-ADE8-B40F7D8556C2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-12x48ur-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "61007628-A81B-43E0-86DE-1F7DDAD9F1A7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-12x48uz:-:*:*:*:*:*:*:*", "matchCriteriaId": "91B9F022-4C3D-493E-9418-E9CDDAFEC9B1", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-12x48uz-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "2C3F03C3-C0CA-4E9B-A99A-BE28153EB5C9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-12x48uz-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "B39F250E-6A89-4537-BD31-1FB81734A9A1", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-12x48uz-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "CB4E3B69-DDE8-4EA2-8E63-D6EEF41083B3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-24pd:-:*:*:*:*:*:*:*", "matchCriteriaId": "8904EAF5-25E7-4A6B-8117-1859F913B83B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-24pd-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "A369CD35-1242-4556-A83D-BD69CC149CFA", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-24pd-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "AA2D1B9E-6234-4FD6-A003-AFBC8A4DC2E6", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-24pd-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "784A1499-1F33-493D-B433-EB2550C03C19", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-24pdm:-:*:*:*:*:*:*:*", "matchCriteriaId": "59A990D6-B748-4AFD-B924-1D19680BD3DB", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-24pdm-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "CECFC88D-5480-46E4-BF74-E11A514A8BDD", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-24pdm-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "E54D16A8-0407-41E3-9599-9A6F57E1AA75", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-24pdm-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "C94A9A21-C4F7-4EA4-95B1-DEA7DDA0F77D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-24ps-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "DF3818CC-8653-4A9E-A57B-950A15914D6B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-24ps-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "7EDC790B-B42D-45DB-ACF5-A789F76C2BC4", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-24ps-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "C2A6BC84-91F2-437D-9D2E-F8B3F5966767", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-24td-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "7F331F13-5D05-4213-B442-D48D8E22287B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-24td-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "A6E312F4-90DA-40E4-BCD1-92F41BEEEECF", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-24td-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "CA32EA3F-946D-430D-B00F-939D828DD72C", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-24ts-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "D239A09C-34D2-4418-B538-03A1080B8479", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-24ts-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "2C84561E-DD99-4433-9EF2-083F7C300123", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-24ts-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "B29871BE-CA7D-4108-B46A-CBD539C9A2B8", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48fd-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "39CD9189-6524-4157-B90E-FF6A81DE3599", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48fd-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "2CF1B702-643A-4AF2-B0AD-3C540CF85F2A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48fd-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "96269625-CB31-4850-872B-B2C1321B13B6", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48fq:-:*:*:*:*:*:*:*", "matchCriteriaId": "426B68A6-3A41-43DB-846F-AEFBA62E221B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48fq-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "5BDE086A-3FE5-46E3-BD66-23D0AE5089BE", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48fq-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "FA53775A-D3ED-4D34-8338-A384DBEB94E5", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48fq-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "DE7D4522-D6BB-467F-AF5D-4D753A89D524", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48fqm:-:*:*:*:*:*:*:*", "matchCriteriaId": "9C96215F-A300-4B4E-9D3A-C32E484BFC5B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48fqm-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "0C680534-C663-40B0-A4AA-7F292EE60FE2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48fqm-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "BAF4F233-7B47-46ED-BDC5-A589BCFC0B39", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48fqm-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "4A528EC0-4650-4787-BE52-A588E7E38A31", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48fs-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "53898E96-03D6-43A2-AE05-46C62464BD26", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48fs-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "465917E5-8BF0-4BBB-85A0-DE8F516880C9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48fs-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "D9FA66D9-E465-406E-A95C-608A1BE34D74", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48pd-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "4EFFE6E6-413F-48AC-B4CE-0F1058C48FC2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48pd-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "1456B204-A2A5-4790-A684-7F50D692EC9F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48pd-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "AD715BDD-7C74-4785-BEDF-75918F6FB37A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48pq-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "4CD10664-94D0-48C0-92EF-E8EA66841245", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48pq-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "071A47F9-FF35-4F2C-BF5D-897CAC8BC08A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48pq-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "9E988448-36C9-47E0-9356-DA400EB824E3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48ps-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "9D067EF9-00DB-4979-B12E-55749059A083", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48ps-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "A9FA300A-44B1-44EE-8111-C1296EB0B638", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48ps-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "8598A543-B30B-4BD4-9974-F432FFFDCDD7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48td-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "48DEBBAD-D28D-4784-BBD8-9FAD1710A919", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48td-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "8A5FC516-6B48-4D77-B26D-FA097AC91D1A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48td-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "6A7437E4-5C09-436C-AFBC-F6B6747A4339", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48tq-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "ECBC0277-4990-4DE7-AD80-20E8A6F561D2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48tq-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "6E7DAF69-662B-4999-A6AD-AA528B53EAF7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48tq-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "2DF90C70-A2B8-44A4-B4A1-2A1B48AA9D0A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48ts-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "D28306B1-3DDE-4444-9784-522B3D2163EE", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48ts-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "9257D187-1F2D-40F4-8C87-78978DB56C3F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48ts-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "5BF4A033-FD9E-4B98-A0FD-CF6CD9BD3E5B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-8x24pd-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "C4AF8261-74E0-4F53-B82C-A7BA7559D7CB", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-8x24pd-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "25AE251E-E99F-4546-85B0-C57834B040B7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-8x24pd-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "C62FFCB9-4253-459B-9298-C252DA9177DB", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-8x24uq:-:*:*:*:*:*:*:*", "matchCriteriaId": "991CBDFB-6836-4D1F-80A9-14EBCE3F855F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-8x24uq-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "7B4C0250-DA0D-4CEE-99F4-C211163C6653", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-8x24uq-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "8E18C436-AC70-4E2E-8ED2-EEADFCE36CB2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-8x24uq-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "8D453BF6-AB9F-4D47-B4DF-C25C67358FFE", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850:-:*:*:*:*:*:*:*", "matchCriteriaId": "005F5347-A5E6-4954-ACAB-E4DF29119724", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-12s-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "5C2A8413-DF92-4690-8BC1-A21001BDF76B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-12s-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "882B8D8F-E154-45C3-BB47-5353167C9776", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-12x48u:-:*:*:*:*:*:*:*", "matchCriteriaId": "C8F7FAA3-003D-4BEE-99CC-C9F75D5293FC", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-12xs-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "A54B4EB4-EB41-4522-B7AB-C30F96099EA3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-12xs-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "EAD7BE51-0BA6-4750-B274-A6E33D32B484", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-16xs-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "D5B6123E-B86F-4EC8-95D6-4CE47A7D0AC2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-16xs-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "C2305B8A-B8F2-4AF4-A86A-EFF11541D62D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24p-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "44C3EF8E-DF88-46DC-8E06-B009F346D1D2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24p-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "7E87F823-D924-4718-AD81-248A6C619531", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24p-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "0BA01B5E-9E7B-4EE6-9480-A82B753BBB82", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24pw-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "CCAC93E0-F982-4E37-866E-43B7BC5AC82E", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24s-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "1FC866C9-BB98-4320-9FFA-F0960C560DA6", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24s-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "79FB0F3E-BB66-47BB-A59F-2D4C123F9CBE", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24t-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "C3AD7495-3DA2-4596-9620-CD36D7C561AC", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24t-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "E492F3F8-4188-41E4-9A84-5E30C4AC3378", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24t-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "718F2FDC-9EA4-4C4C-8821-B15E56AF8101", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24u:-:*:*:*:*:*:*:*", "matchCriteriaId": "EC5CB558-BD42-4615-BC31-41CCF25DE5C9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24u-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "BC04072A-9BBE-4A9D-AE39-054D93E0C6D8", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24u-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "E45BCCD0-65BB-431F-B448-221C1595CD92", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24u-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "F33BA722-0680-4074-8D03-41657F8CDCC7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24xs:-:*:*:*:*:*:*:*", "matchCriteriaId": "295C46B4-5E9F-4DD8-861B-00BA43923306", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24xs-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "431570C7-74A1-4F7E-8FD0-690AEF0F823B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24xs-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "C5D22E15-E1E8-4115-A55F-5743CA9C5947", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24xu:-:*:*:*:*:*:*:*", "matchCriteriaId": "F840171D-CA1C-4E25-BD41-6B871C47BB84", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24xu-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "7B240B20-CF48-4A72-9653-9D04D59C1391", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24xu-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "19D6AC73-67C9-4FA2-A361-FF08B0E3AF47", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24xu-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "58430463-EA77-4DC9-ACDE-4DCF92CA2FC7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-32xs-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "74CCD143-3D6E-4880-B275-ECF5B04238C6", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-32xs-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "F0D3784F-C572-4A6F-83B9-BCF64D339BC9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48f-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "E09C466B-CE87-4A57-B40B-88C94BAAF36B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48f-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "D58FF034-8E07-4518-A858-5F16F22217E5", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48f-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "376AD386-373D-4B24-966F-D11F76C9020F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48p-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "2280CAA3-03F6-4168-8E50-A6B7132A3B0E", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48p-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "2E0C1174-C789-4547-9899-F7FCD0905F92", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48p-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "EC366801-655A-403B-ACD9-3BB43802A3C5", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48pw-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "FF5463D0-A8D3-43EC-8CFF-F659A8C84436", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48t-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "1BD50BB2-BFD8-42F2-8C23-0D95187B01F2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48t-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "05D4D7E4-B195-46D8-8A6B-6AA4B8357618", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48t-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "39600E51-4A21-4E5B-9FF9-E7C00AE86646", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48u:-:*:*:*:*:*:*:*", "matchCriteriaId": "47E4D5A8-7E4A-44C5-81DC-84712781206D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48u-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "B13D6D50-D0FA-4527-BED3-52560DDD5253", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48u-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "965BF315-D833-4711-97FC-512151113367", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48u-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "2A0ADEBE-3DA2-4850-8115-0AC937FB0A94", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48xs:-:*:*:*:*:*:*:*", "matchCriteriaId": "F8E9B149-AA2B-4421-8CC3-5A4B32B7AADF", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48xs-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "04072C0F-78A2-4D10-87B2-52DC2537BA89", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48xs-f-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "DD5C080E-D5C4-47B2-A46C-4EB3051C5221", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48xs-f-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "41CEBEE0-DA67-4EE5-9BCF-263843053A8F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48xs-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "FD262F58-C47F-439E-A9FF-D1C60120D306", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-nm-2-40g:-:*:*:*:*:*:*:*", "matchCriteriaId": "35490BDE-DF21-495E-9F8A-7631FCB32A1F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-nm-8-10g:-:*:*:*:*:*:*:*", "matchCriteriaId": "20EFB5B8-4A38-48C5-A363-3C7F7763C1D5", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_8200:-:*:*:*:*:*:*:*", "matchCriteriaId": "EE9EABE0-5FB0-4277-A389-87732E750B7C", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_8300:-:*:*:*:*:*:*:*", "matchCriteriaId": "72BBF8E8-7AD9-46B8-8B02-F0DB1F95E1CD", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_8300-1n1s-4t2x:-:*:*:*:*:*:*:*", "matchCriteriaId": "5E7E8914-7B25-4097-8B22-6928C1F03D5A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_8300-1n1s-6t:-:*:*:*:*:*:*:*", "matchCriteriaId": "B207857B-C483-47DF-9FC7-6A05B866BF60", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_8300-2n2s-4t2x:-:*:*:*:*:*:*:*", "matchCriteriaId": "CD26746A-80D1-4C48-BF77-E9F7EEEF7EA7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_8300-2n2s-6t:-:*:*:*:*:*:*:*", "matchCriteriaId": "BDB16CCE-1E89-4707-86C1-97F2FB5B62B9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_8500:-:*:*:*:*:*:*:*", "matchCriteriaId": "7A82CE19-C3C4-4FAD-A1B3-AB91EDB61591", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_8500-4qc:-:*:*:*:*:*:*:*", "matchCriteriaId": "A1DBA393-232D-40E6-9CDB-DF82D2E7A5B6", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_8500l:-:*:*:*:*:*:*:*", "matchCriteriaId": "04AB61E9-0148-495E-BD21-64D52DE60A6C", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_8510csr:-:*:*:*:*:*:*:*", "matchCriteriaId": "85D2C587-E95B-4E74-88CF-5930072258D3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_8510msr:-:*:*:*:*:*:*:*", "matchCriteriaId": "D3D1BB0B-0EFE-4C6D-A18E-3E48ABA01F00", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_8540csr:-:*:*:*:*:*:*:*", "matchCriteriaId": "74270062-2030-45A0-9C93-C1F3B7C88E8B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_8540msr:-:*:*:*:*:*:*:*", "matchCriteriaId": "0F403859-F034-4DD9-9CA5-708EADECB380", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9200:-:*:*:*:*:*:*:*", "matchCriteriaId": "FC4A5C56-0D08-4423-AEBD-33EDF172FCF9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9200cx:-:*:*:*:*:*:*:*", "matchCriteriaId": "7670A322-31C2-4A8A-86E9-09D63C52E4C2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9200l:-:*:*:*:*:*:*:*", "matchCriteriaId": "8D6376BE-3A69-469C-B6A9-2EFB55A3B87F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300:-:*:*:*:*:*:*:*", "matchCriteriaId": "0972076B-5C87-44B3-90EC-4C200B89318A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-24p-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "3765B3DB-8B1B-46EF-AF7D-ED1EB2079C3A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-24p-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "74AED057-2458-4DE0-8D51-ABD766D07F68", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-24s-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "19538C03-5FB8-4401-8B21-489C629D7E7D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-24s-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "B26D7061-F471-4DF0-A892-ED132958B84A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-24t-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "033ED443-80E7-4012-9825-07AAC0D44B96", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-24t-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "AD3F3CC6-A349-47B1-B282-B6458683C191", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-24u-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "CB24EF21-1C10-48A7-BC68-FFC842A28D12", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-24u-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "ED0625A2-BF14-4552-83D8-AEE0A04EA023", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-24ux-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "CD0D6ED6-AE64-4E20-B9CD-3EAA22709CFF", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-24ux-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "21AFDC0D-7629-424E-827B-C8A8767324C3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-48p-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "A263CFF2-A659-405B-90EA-51E49B25C6D3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-48p-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "CEFBD449-217D-4569-99F7-D56B853A3E07", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-48s-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "7ED668FC-D1A5-4175-A234-23760BA6E788", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-48s-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "0D650C48-9241-42F7-87A9-20733329489A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-48t-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "3ED16A65-9AFF-4825-95D1-162FBA0F566D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-48t-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "82D345E7-8208-41AC-B11A-4425D29E98A1", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-48u-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "E386D461-F1C1-4970-B056-D6119E74D449", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-48u-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "99F3A466-F665-4132-ABC4-2DFC0A7E2B55", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-48un-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "B3395168-FF2E-4CB6-AABE-5E36DEB241CA", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-48un-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "5F525CBC-1CE6-4CAB-B1C1-DFA7EA462EF0", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-48uxm-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "226F985C-4669-4D0A-9DB4-CB1465B37B02", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-48uxm-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "0B736A43-6F4E-40A9-84E4-D9E251489234", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l:-:*:*:*:*:*:*:*", "matchCriteriaId": "B2FF888F-46F5-4A79-BB88-BB2EC2D27E24", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l-24p-4g-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "26437DA7-2EFE-4CA2-8DB0-9FECBEFAE4EA", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l-24p-4g-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "E99CA124-7D86-463B-A31E-A7836B7493E6", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l-24p-4x-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "E014B028-8DD9-428C-B705-8F428F145932", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l-24p-4x-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "A6C44229-A842-49B2-AD3E-79C83DB63EBE", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l-24t-4g-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "5D56D21F-0F55-4AB1-AB9B-8EAE08F4BEDA", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l-24t-4g-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "D3C0441D-A7AC-4B4E-970A-3A441C2F66B0", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l-24t-4x-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "5306E847-C718-4C83-9C97-8AB498DC4A88", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l-24t-4x-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "18287CEF-B574-4498-A256-567CA6E6CA7C", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l-48p-4g-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "1E9AAA2C-495E-4FD1-9050-264FDC25254B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l-48p-4g-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "5713043E-2535-4540-B3EF-41FAC40BECE9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l-48p-4x-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "0C0C18E5-45B9-49D2-A4AB-DD8D5CB04C5C", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l-48p-4x-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "67701D77-8B03-446A-AE22-4B8CCCD6F029", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l-48t-4g-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "5B0BEAE3-2056-4B7B-8D7C-AEE3DC86CC2A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l-48t-4g-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "831A2390-7170-4FC0-A95E-3DAB1791017D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l-48t-4x-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "F788CBC4-782F-4A43-AC80-4AEF1C43A22D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l-48t-4x-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "493989DC-8F1B-45C9-AD11-38B97B958C9C", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l_stack:-:*:*:*:*:*:*:*", "matchCriteriaId": "419ABFB5-2C27-4EBE-98EF-8A8B718CD1F9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300lm:-:*:*:*:*:*:*:*", "matchCriteriaId": "FA0DBB2E-DB15-47E1-B8F2-3AC0B1197C5F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300x:-:*:*:*:*:*:*:*", "matchCriteriaId": "F168FB20-0C44-4A5B-910A-04B9517545C2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9400:-:*:*:*:*:*:*:*", "matchCriteriaId": "737F22AB-C5A9-4A18-BA3D-38A222491397", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9400_supervisor_engine-1:-:*:*:*:*:*:*:*", "matchCriteriaId": "2E5DCFD5-2B46-4D06-9E4C-B2325F440F02", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9407r:-:*:*:*:*:*:*:*", "matchCriteriaId": "D5508320-8318-41A8-8026-4A61907C1CD7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9410r:-:*:*:*:*:*:*:*", "matchCriteriaId": "AAD337D8-8C72-4025-A8C3-E63598DE7BDB", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9500:-:*:*:*:*:*:*:*", "matchCriteriaId": "176ACF88-6112-4179-8492-50C50577B300", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9500h:-:*:*:*:*:*:*:*", "matchCriteriaId": "D07FC868-0B38-4F24-BA40-87966FF80AB7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9600:-:*:*:*:*:*:*:*", "matchCriteriaId": "C19A801D-02D7-40B0-88E8-FE7BA8630E60", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9600_supervisor_engine-1:-:*:*:*:*:*:*:*", "matchCriteriaId": "5EA59279-3504-417D-9E86-E5886EE198BD", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9600x:-:*:*:*:*:*:*:*", "matchCriteriaId": "D4035136-CC10-4DDD-92AF-9DC41D19CF8A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800:-:*:*:*:*:*:*:*", "matchCriteriaId": "A48E6CF0-7A3B-4D11-8D02-0CD38F2420E9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800-40:-:*:*:*:*:*:*:*", "matchCriteriaId": "1B9ED0E5-CB20-4106-9CF2-8EB587B33543", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800-80:-:*:*:*:*:*:*:*", "matchCriteriaId": "2B0E620C-8E09-4F7C-A326-26013173B993", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800-cl:-:*:*:*:*:*:*:*", "matchCriteriaId": "FF93F1C8-669F-4ECB-8D81-ECDA7B550175", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "2E0BA345-B7D7-4975-9199-4DC7875BBFD0", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800-l-c:-:*:*:*:*:*:*:*", "matchCriteriaId": "4E9EA95F-4E39-4D9C-8A84-D1F6014A4A40", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800-l-f:-:*:*:*:*:*:*:*", "matchCriteriaId": "EA0BC769-C244-41BD-BE80-E67F4E1CDDA4", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "A vulnerability in the web UI feature of Cisco IOS XE Software could allow an authenticated, remote attacker to perform an injection attack against an affected device. This vulnerability is due to insufficient input validation. An attacker could exploit this vulnerability by sending crafted input to the web UI API. A successful exploit could allow the attacker to execute arbitrary commands on the underlying operating system with root privileges. To exploit this vulnerability, an attacker must have valid Administrator privileges on the affected device." }, { "lang": "es", "value": "Una vulnerabilidad en la funci\u00f3n de la Interfaz de Usuario web del software Cisco IOS XE podr\u00eda permitir a un atacante remoto autenticado llevar a cabo un ataque de inyecci\u00f3n contra un dispositivo afectado. Esta vulnerabilidad es debido a una comprobaci\u00f3n de entrada insuficiente. Un atacante podr\u00eda aprovechar esta vulnerabilidad mediante el env\u00edo de entradas dise\u00f1adas a la API de la Interfaz de Usuario Web. Una explotaci\u00f3n con \u00e9xito podr\u00eda permitir al atacante ejecutar comandos arbitrarios en el sistema operativo subyacente con privilegios de root. Para explotar esta vulnerabilidad, un atacante debe tener privilegios de administrador v\u00e1lidos en el dispositivo afectado" } ], "id": "CVE-2022-20851", "lastModified": "2024-11-21T06:43:41.110", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:L/I:H/A:N", "version": "3.1" }, "exploitabilityScore": 1.2, "impactScore": 4.2, "source": "ykramarz@cisco.com", "type": "Secondary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.2, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.2, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2022-09-30T19:15:12.727", "references": [ { "source": "ykramarz@cisco.com", "tags": [ "Vendor Advisory" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-webui-cmdinj-Gje47EMn" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-webui-cmdinj-Gje47EMn" } ], "sourceIdentifier": "ykramarz@cisco.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-77" } ], "source": "ykramarz@cisco.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-78" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2020-09-24 18:15
Modified
2024-11-21 05:30
Severity ?
8.6 (High) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H
8.6 (High) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H
8.6 (High) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H
Summary
A vulnerability in the Control and Provisioning of Wireless Access Points (CAPWAP) protocol processing of Cisco IOS XE Software for Cisco Catalyst 9800 Series Wireless Controllers could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition of an affected device. The vulnerability is due to insufficient input validation during CAPWAP packet processing. An attacker could exploit this vulnerability by sending a crafted CAPWAP packet to an affected device, resulting in a buffer over-read. A successful exploit could allow the attacker to cause the affected device to crash and reload, resulting in a DoS condition on the affected device.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
cisco | ios_xe | 16.12 | |
cisco | ios_xe | 16.12.1s | |
cisco | ios_xe | 16.12.2 | |
cisco | catalyst_9800-40 | - | |
cisco | catalyst_9800-80 | - | |
cisco | catalyst_9800-cl | - | |
cisco | catalyst_9800-l | - | |
cisco | catalyst_9800-l-c | - | |
cisco | catalyst_9800-l-f | - |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:ios_xe:16.12:*:*:*:*:*:*:*", "matchCriteriaId": "4B868980-66AB-4321-85CC-5B492DDC1694", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.12.1s:*:*:*:*:*:*:*", "matchCriteriaId": "9027A528-2588-4C06-810B-5BB313FE4323", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.12.2:*:*:*:*:*:*:*", "matchCriteriaId": "E5019B59-508E-40B0-9C92-2C26F58E2FBE", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:catalyst_9800-40:-:*:*:*:*:*:*:*", "matchCriteriaId": "1B9ED0E5-CB20-4106-9CF2-8EB587B33543", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800-80:-:*:*:*:*:*:*:*", "matchCriteriaId": "2B0E620C-8E09-4F7C-A326-26013173B993", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800-cl:-:*:*:*:*:*:*:*", "matchCriteriaId": "FF93F1C8-669F-4ECB-8D81-ECDA7B550175", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "2E0BA345-B7D7-4975-9199-4DC7875BBFD0", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800-l-c:-:*:*:*:*:*:*:*", "matchCriteriaId": "4E9EA95F-4E39-4D9C-8A84-D1F6014A4A40", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800-l-f:-:*:*:*:*:*:*:*", "matchCriteriaId": "EA0BC769-C244-41BD-BE80-E67F4E1CDDA4", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "A vulnerability in the Control and Provisioning of Wireless Access Points (CAPWAP) protocol processing of Cisco IOS XE Software for Cisco Catalyst 9800 Series Wireless Controllers could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition of an affected device. The vulnerability is due to insufficient input validation during CAPWAP packet processing. An attacker could exploit this vulnerability by sending a crafted CAPWAP packet to an affected device, resulting in a buffer over-read. A successful exploit could allow the attacker to cause the affected device to crash and reload, resulting in a DoS condition on the affected device." }, { "lang": "es", "value": "Una vulnerabilidad en el procesamiento del protocolo Control and Provisioning of Wireless Access Points (CAPWAP) de Cisco IOS XE Software para Cisco Catalyst 9800 Series Wireless Controllers Series, podr\u00eda permitir a un atacante remoto no autenticado causar una condici\u00f3n de denegaci\u00f3n de servicio (DoS) de un dispositivo afectado.\u0026#xa0;La vulnerabilidad es debido a una comprobaci\u00f3n insuficiente de la entrada durante el procesamiento de paquetes CAPWAP.\u0026#xa0;Un atacante podr\u00eda explotar esta vulnerabilidad mediante el env\u00edo de un paquete CAPWAP dise\u00f1ado hacia un dispositivo afectado, resultando una lectura excesiva del b\u00fafer.\u0026#xa0;Una explotaci\u00f3n con \u00e9xito podr\u00eda permitir al atacante causar que el dispositivo afectado se bloquear y se recargue, lo que resultar\u00eda en una condici\u00f3n de DoS en el dispositivo afectado." } ], "id": "CVE-2020-3399", "lastModified": "2024-11-21T05:30:57.277", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.8, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 6.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.6, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 4.0, "source": "ykramarz@cisco.com", "type": "Secondary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.6, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 4.0, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2020-09-24T18:15:17.790", "references": [ { "source": "ykramarz@cisco.com", "tags": [ "Vendor Advisory" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-capwap-dos-ShFzXf" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-capwap-dos-ShFzXf" } ], "sourceIdentifier": "ykramarz@cisco.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-126" } ], "source": "ykramarz@cisco.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-125" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2020-09-24 18:15
Modified
2024-11-21 05:31
Severity ?
Summary
A vulnerability in the Ethernet packet handling of Cisco Aironet Access Points (APs) Software could allow an unauthenticated, adjacent attacker to cause a denial of service (DoS) condition on an affected device. The vulnerability is due to insufficient input validation. An attacker could exploit this vulnerability by connecting as a wired client to the Ethernet interface of an affected device and sending a series of specific packets within a short time frame. A successful exploit could allow the attacker to cause a NULL pointer access that results in a reload of the affected device.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
cisco | wireless_lan_controller | * | |
cisco | aironet_1542d | - | |
cisco | aironet_1542i | - | |
cisco | aironet_1562d | - | |
cisco | aironet_1562e | - | |
cisco | aironet_1562i | - | |
cisco | aironet_1810 | - | |
cisco | aironet_1815 | - | |
cisco | aironet_1830e | - | |
cisco | aironet_1830i | - | |
cisco | aironet_1840 | - | |
cisco | aironet_1850e | - | |
cisco | aironet_1850i | - | |
cisco | aironet_2800e | - | |
cisco | aironet_2800i | - | |
cisco | aironet_3800e | - | |
cisco | aironet_3800i | - | |
cisco | aironet_3800p | - | |
cisco | aironet_4800 | - | |
cisco | business_access_points | * | |
cisco | access_points | * | |
cisco | catalyst_9800-40 | - | |
cisco | catalyst_9800-80 | - | |
cisco | catalyst_9800-cl | - | |
cisco | catalyst_9800-l | - | |
cisco | catalyst_9800-l-c | - | |
cisco | catalyst_9800-l-f | - | |
cisco | aironet_access_point_software | 8.10\(1.255\) | |
cisco | aironet_1850e | - | |
cisco | aironet_1850i | - |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:wireless_lan_controller:*:*:*:*:*:*:*:*", "matchCriteriaId": "F8EFE8F9-5E37-42DF-8658-574A5D9ECC6D", "versionEndExcluding": "8.10.105.0", "versionStartIncluding": "8.6", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:aironet_1542d:-:*:*:*:*:*:*:*", "matchCriteriaId": "C5DB7510-2741-464A-8FC9-8419985E330F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:aironet_1542i:-:*:*:*:*:*:*:*", "matchCriteriaId": "3AE916B2-CAAD-4508-A47E-A7D4D88B077A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:aironet_1562d:-:*:*:*:*:*:*:*", "matchCriteriaId": "1D717945-EE41-4D0F-86EF-90826EBE9C3E", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:aironet_1562e:-:*:*:*:*:*:*:*", "matchCriteriaId": "99EAEA92-6589-4DFB-BC4B-8CBA425452D9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:aironet_1562i:-:*:*:*:*:*:*:*", "matchCriteriaId": "D27AB201-342D-4517-9E05-6088598F4695", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:aironet_1810:-:*:*:*:*:*:*:*", "matchCriteriaId": "36F923CF-D4EB-48F8-821D-8BB3A69ABB62", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:aironet_1815:-:*:*:*:*:*:*:*", "matchCriteriaId": "F8BF9DDB-884D-47B5-A295-8BFA5207C412", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:aironet_1830e:-:*:*:*:*:*:*:*", "matchCriteriaId": "4590D445-B4B6-48E6-BF55-BEA6BA763410", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:aironet_1830i:-:*:*:*:*:*:*:*", "matchCriteriaId": "848CC5CD-1982-4F31-A626-BD567E1C19F0", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:aironet_1840:-:*:*:*:*:*:*:*", "matchCriteriaId": "A69CA9D6-914D-436F-AA81-B218CC312D29", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:aironet_1850e:-:*:*:*:*:*:*:*", "matchCriteriaId": "24E47788-9B54-42C5-AD83-428B22674575", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:aironet_1850i:-:*:*:*:*:*:*:*", "matchCriteriaId": "A333CD0B-4729-4E64-8B52-A3F5138F5B70", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:aironet_2800e:-:*:*:*:*:*:*:*", "matchCriteriaId": "098A82FF-95F7-416A-BADD-C57CE81ACD32", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:aironet_2800i:-:*:*:*:*:*:*:*", "matchCriteriaId": "DD1D5813-9223-4B3F-9DE2-F3EF854FC927", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:aironet_3800e:-:*:*:*:*:*:*:*", "matchCriteriaId": "10D7583E-2B61-40F1-B9A6-701DA08F8CDF", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:aironet_3800i:-:*:*:*:*:*:*:*", "matchCriteriaId": "945DDBE7-6233-416B-9BEE-7029F047E298", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:aironet_3800p:-:*:*:*:*:*:*:*", "matchCriteriaId": "0ED89428-750C-4C26-B2A1-E3D63F8B3F44", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:aironet_4800:-:*:*:*:*:*:*:*", "matchCriteriaId": "C4D8A4CB-5B80-4332-BCBC-DA18AD94D215", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:cisco:business_access_points:*:*:*:*:*:*:*:*", "matchCriteriaId": "78149144-CCF5-4C71-B22D-45261C4ACABC", "versionEndExcluding": "10.1.1.0", "versionStartIncluding": "10.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:access_points:*:*:*:*:*:*:*:*", "matchCriteriaId": "70B4ABE1-4F2F-478A-AA0E-8F293105FEBE", "versionEndExcluding": "16.12.4a", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:catalyst_9800-40:-:*:*:*:*:*:*:*", "matchCriteriaId": "1B9ED0E5-CB20-4106-9CF2-8EB587B33543", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800-80:-:*:*:*:*:*:*:*", "matchCriteriaId": "2B0E620C-8E09-4F7C-A326-26013173B993", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800-cl:-:*:*:*:*:*:*:*", "matchCriteriaId": "FF93F1C8-669F-4ECB-8D81-ECDA7B550175", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "2E0BA345-B7D7-4975-9199-4DC7875BBFD0", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800-l-c:-:*:*:*:*:*:*:*", "matchCriteriaId": "4E9EA95F-4E39-4D9C-8A84-D1F6014A4A40", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800-l-f:-:*:*:*:*:*:*:*", "matchCriteriaId": "EA0BC769-C244-41BD-BE80-E67F4E1CDDA4", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:cisco:aironet_access_point_software:8.10\\(1.255\\):*:*:*:*:*:*:*", "matchCriteriaId": "D40D1D98-F662-4C7D-AEC8-C106209D7848", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:aironet_1850e:-:*:*:*:*:*:*:*", "matchCriteriaId": "24E47788-9B54-42C5-AD83-428B22674575", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:aironet_1850i:-:*:*:*:*:*:*:*", "matchCriteriaId": "A333CD0B-4729-4E64-8B52-A3F5138F5B70", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "A vulnerability in the Ethernet packet handling of Cisco Aironet Access Points (APs) Software could allow an unauthenticated, adjacent attacker to cause a denial of service (DoS) condition on an affected device. The vulnerability is due to insufficient input validation. An attacker could exploit this vulnerability by connecting as a wired client to the Ethernet interface of an affected device and sending a series of specific packets within a short time frame. A successful exploit could allow the attacker to cause a NULL pointer access that results in a reload of the affected device." }, { "lang": "es", "value": "Una vulnerabilidad en el manejo de paquetes Ethernet de Cisco Aironet Access Points (APs) Software, podr\u00eda permitir a un atacante adyacente no autenticado causar una condici\u00f3n de denegaci\u00f3n de servicio (DoS) en un dispositivo afectado.\u0026#xa0;La vulnerabilidad es debido a una comprobaci\u00f3n insuficiente de la entrada.\u0026#xa0;Un atacante podr\u00eda explotar esta vulnerabilidad mediante la conexi\u00f3n como un cliente cableado a la interfaz Ethernet de un dispositivo afectado y mediante el env\u00edo de una serie de paquetes espec\u00edficos en un corto per\u00edodo de tiempo.\u0026#xa0;Una explotaci\u00f3n con \u00e9xito podr\u00eda permitir al atacante causar un acceso al puntero NULL que resulte en una recarga del dispositivo afectado." } ], "id": "CVE-2020-3552", "lastModified": "2024-11-21T05:31:18.000", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "ADJACENT_NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 6.1, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:A/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, "exploitabilityScore": 6.5, "impactScore": 6.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.4, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H", "version": "3.0" }, "exploitabilityScore": 2.8, "impactScore": 4.0, "source": "ykramarz@cisco.com", "type": "Secondary" } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.4, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 4.0, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2020-09-24T18:15:21.900", "references": [ { "source": "ykramarz@cisco.com", "tags": [ "Vendor Advisory" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ap-ethport-dos-xtjTt8pY" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ap-ethport-dos-xtjTt8pY" } ], "sourceIdentifier": "ykramarz@cisco.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-476" } ], "source": "ykramarz@cisco.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-476" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2021-09-23 03:15
Modified
2024-11-21 05:44
Severity ?
8.6 (High) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H
8.6 (High) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H
8.6 (High) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H
Summary
A vulnerability in Ethernet over GRE (EoGRE) packet processing of Cisco IOS XE Wireless Controller Software for the Cisco Catalyst 9800 Family Wireless Controller, Embedded Wireless Controller, and Embedded Wireless on Catalyst 9000 Series Switches could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. This vulnerability is due to improper processing of malformed EoGRE packets. An attacker could exploit this vulnerability by sending malicious packets to the affected device. A successful exploit could allow the attacker to cause the device to reload, resulting in a DoS condition.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
cisco | ios_xe | * | |
cisco | catalyst_9800 | - | |
cisco | catalyst_9800-40 | - | |
cisco | catalyst_9800-80 | - | |
cisco | catalyst_9800-cl | - | |
cisco | catalyst_9800-l | - | |
cisco | catalyst_9800-l-c | - | |
cisco | catalyst_9800-l-f | - |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:ios_xe:*:*:*:*:*:*:*:*", "matchCriteriaId": "100403F0-0796-4993-A2AF-6A14EDC84478", "versionEndExcluding": "17.3.1", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:catalyst_9800:-:*:*:*:*:*:*:*", "matchCriteriaId": "A48E6CF0-7A3B-4D11-8D02-0CD38F2420E9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800-40:-:*:*:*:*:*:*:*", "matchCriteriaId": "1B9ED0E5-CB20-4106-9CF2-8EB587B33543", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800-80:-:*:*:*:*:*:*:*", "matchCriteriaId": "2B0E620C-8E09-4F7C-A326-26013173B993", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800-cl:-:*:*:*:*:*:*:*", "matchCriteriaId": "FF93F1C8-669F-4ECB-8D81-ECDA7B550175", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "2E0BA345-B7D7-4975-9199-4DC7875BBFD0", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800-l-c:-:*:*:*:*:*:*:*", "matchCriteriaId": "4E9EA95F-4E39-4D9C-8A84-D1F6014A4A40", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800-l-f:-:*:*:*:*:*:*:*", "matchCriteriaId": "EA0BC769-C244-41BD-BE80-E67F4E1CDDA4", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "A vulnerability in Ethernet over GRE (EoGRE) packet processing of Cisco IOS XE Wireless Controller Software for the Cisco Catalyst 9800 Family Wireless Controller, Embedded Wireless Controller, and Embedded Wireless on Catalyst 9000 Series Switches could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. This vulnerability is due to improper processing of malformed EoGRE packets. An attacker could exploit this vulnerability by sending malicious packets to the affected device. A successful exploit could allow the attacker to cause the device to reload, resulting in a DoS condition." }, { "lang": "es", "value": "Una vulnerabilidad en el procesamiento de paquetes Ethernet sobre GRE (EoGRE) de Cisco IOS XE Wireless Controller Software para Cisco Catalyst 9800 Family Wireless Controller, Embedded Wireless Controller, y Embedded Wireless on Catalyst 9000 Series Switches, podr\u00eda permitir a un atacante remoto no autenticado causar una condici\u00f3n de denegaci\u00f3n de servicio (DoS) en un dispositivo afectado. Esta vulnerabilidad es debido al procesamiento incorrecto de paquetes EoGRE malformados. Un atacante podr\u00eda explotar esta vulnerabilidad mediante el env\u00edo de paquetes maliciosos al dispositivo afectado. Una explotaci\u00f3n con \u00e9xito podr\u00eda permitir al atacante causar la recarga del dispositivo, resultando en una condici\u00f3n de DoS" } ], "id": "CVE-2021-1611", "lastModified": "2024-11-21T05:44:44.283", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.6, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 4.0, "source": "ykramarz@cisco.com", "type": "Secondary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.6, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 4.0, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2021-09-23T03:15:11.997", "references": [ { "source": "ykramarz@cisco.com", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ewlc-gre-6u4ELzAT" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ewlc-gre-6u4ELzAT" } ], "sourceIdentifier": "ykramarz@cisco.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-399" } ], "source": "ykramarz@cisco.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2020-09-24 18:15
Modified
2024-11-21 05:31
Severity ?
Summary
Multiple vulnerabilities in the Control and Provisioning of Wireless Access Points (CAPWAP) protocol processing of Cisco IOS XE Software for Cisco Catalyst 9800 Series Wireless Controllers could allow an unauthenticated, adjacent attacker to cause a denial of service (DoS) condition of an affected device. These vulnerabilities are due to insufficient validation of CAPWAP packets. An attacker could exploit these vulnerabilities by sending a malformed CAPWAP packet to an affected device. A successful exploit could allow the attacker to cause the affected device to crash and reload, resulting in a DoS condition on the affected device.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
cisco | ios_xe | 16.12.1 | |
cisco | catalyst_9800-40 | - | |
cisco | catalyst_9800-80 | - | |
cisco | catalyst_9800-cl | - | |
cisco | catalyst_9800-l | - | |
cisco | catalyst_9800-l-c | - | |
cisco | catalyst_9800-l-f | - |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:ios_xe:16.12.1:*:*:*:*:*:*:*", "matchCriteriaId": "C98DED36-D4B5-48D6-964E-EEEE97936700", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:catalyst_9800-40:-:*:*:*:*:*:*:*", "matchCriteriaId": "1B9ED0E5-CB20-4106-9CF2-8EB587B33543", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800-80:-:*:*:*:*:*:*:*", "matchCriteriaId": "2B0E620C-8E09-4F7C-A326-26013173B993", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800-cl:-:*:*:*:*:*:*:*", "matchCriteriaId": "FF93F1C8-669F-4ECB-8D81-ECDA7B550175", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "2E0BA345-B7D7-4975-9199-4DC7875BBFD0", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800-l-c:-:*:*:*:*:*:*:*", "matchCriteriaId": "4E9EA95F-4E39-4D9C-8A84-D1F6014A4A40", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800-l-f:-:*:*:*:*:*:*:*", "matchCriteriaId": "EA0BC769-C244-41BD-BE80-E67F4E1CDDA4", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Multiple vulnerabilities in the Control and Provisioning of Wireless Access Points (CAPWAP) protocol processing of Cisco IOS XE Software for Cisco Catalyst 9800 Series Wireless Controllers could allow an unauthenticated, adjacent attacker to cause a denial of service (DoS) condition of an affected device. These vulnerabilities are due to insufficient validation of CAPWAP packets. An attacker could exploit these vulnerabilities by sending a malformed CAPWAP packet to an affected device. A successful exploit could allow the attacker to cause the affected device to crash and reload, resulting in a DoS condition on the affected device." }, { "lang": "es", "value": "M\u00faltiples vulnerabilidades en el procesamiento del protocolo de Control and Provisioning of Wireless Access Points (CAPWAP) de Cisco IOS XE Software para Cisco Catalyst 9800 Series Wireless Controllers, podr\u00edan permitir a un atacante adyacente no autenticado causar una condici\u00f3n de denegaci\u00f3n de servicio (DoS) de un dispositivo afectado.\u0026#xa0;Estas vulnerabilidades son debido a una comprobaci\u00f3n insuficiente de los paquetes CAPWAP.\u0026#xa0;Un atacante podr\u00eda explotar estas vulnerabilidades mediante el env\u00edo de un paquete CAPWAP malformado hacia un dispositivo afectado.\u0026#xa0;Una explotaci\u00f3n con \u00e9xito podr\u00eda permitir al atacante causar que el dispositivo afectado se bloquee y recargue, resultando en una condici\u00f3n de DoS en el dispositivo afectado." } ], "id": "CVE-2020-3494", "lastModified": "2024-11-21T05:31:11.110", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "ADJACENT_NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 6.1, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:A/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, "exploitabilityScore": 6.5, "impactScore": 6.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.4, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H", "version": "3.0" }, "exploitabilityScore": 2.8, "impactScore": 4.0, "source": "ykramarz@cisco.com", "type": "Secondary" } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.4, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 4.0, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2020-09-24T18:15:20.697", "references": [ { "source": "ykramarz@cisco.com", "tags": [ "Vendor Advisory" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-capwap-dos-TPdNTdyq" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-capwap-dos-TPdNTdyq" } ], "sourceIdentifier": "ykramarz@cisco.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-20" } ], "source": "ykramarz@cisco.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-20" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2021-09-23 03:15
Modified
2024-11-21 06:11
Severity ?
10.0 (Critical) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H
7.2 (High) - CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
7.2 (High) - CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
Summary
A vulnerability in the Control and Provisioning of Wireless Access Points (CAPWAP) protocol processing of Cisco IOS XE Software for Cisco Catalyst 9000 Family Wireless Controllers could allow an unauthenticated, remote attacker to execute arbitrary code with administrative privileges or cause a denial of service (DoS) condition on an affected device. The vulnerability is due to a logic error that occurs during the validation of CAPWAP packets. An attacker could exploit this vulnerability by sending a crafted CAPWAP packet to an affected device. A successful exploit could allow the attacker to execute arbitrary code with administrative privileges or cause the affected device to crash and reload, resulting in a DoS condition.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
cisco | ios_xe | * | |
cisco | ios_xe | 3.15.1xbs | |
cisco | ios_xe | 3.15.2xbs | |
cisco | ios_xe | 16.6.4s | |
cisco | ios_xe | 16.10.1 | |
cisco | ios_xe | 16.10.1e | |
cisco | ios_xe | 16.10.1s | |
cisco | ios_xe | 16.11.1 | |
cisco | ios_xe | 16.11.1a | |
cisco | ios_xe | 16.11.1b | |
cisco | ios_xe | 16.11.1c | |
cisco | ios_xe | 16.11.2 | |
cisco | ios_xe | 16.12.1 | |
cisco | ios_xe | 16.12.1s | |
cisco | ios_xe | 16.12.1t | |
cisco | ios_xe | 16.12.2s | |
cisco | ios_xe | 16.12.2t | |
cisco | ios_xe | 16.12.3 | |
cisco | ios_xe | 16.12.3s | |
cisco | ios_xe | 16.12.4 | |
cisco | ios_xe | 16.12.4a | |
cisco | ios_xe | 17.1.1 | |
cisco | ios_xe | 17.1.1s | |
cisco | ios_xe | 17.1.1t | |
cisco | ios_xe | 17.1.2 | |
cisco | ios_xe | 17.1.3 | |
cisco | ios_xe | 17.2.1 | |
cisco | ios_xe | 17.2.1a | |
cisco | ios_xe | 17.3.1 | |
cisco | catalyst_9800 | - | |
cisco | catalyst_9800-40 | - | |
cisco | catalyst_9800-40_wireless_controller | - | |
cisco | catalyst_9800-80 | - | |
cisco | catalyst_9800-80_wireless_controller | - | |
cisco | catalyst_9800-cl | - | |
cisco | catalyst_9800-l | - | |
cisco | catalyst_9800-l-c | - | |
cisco | catalyst_9800-l-f | - | |
cisco | catalyst_9800_embedded_wireless_controller | - |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:ios_xe:*:*:*:*:*:*:*:*", "matchCriteriaId": "F73E7874-A063-4AE5-9F0A-53D590B7B99B", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.15.1xbs:*:*:*:*:*:*:*", "matchCriteriaId": "4BF22C29-84DF-44CA-B574-FE04AB39E344", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.15.2xbs:*:*:*:*:*:*:*", "matchCriteriaId": "C2C7C0BA-D618-4B65-B42C-43393167EEE0", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.6.4s:*:*:*:*:*:*:*", "matchCriteriaId": "3F35C623-6043-43A6-BBAA-478E185480CF", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.10.1:*:*:*:*:*:*:*", "matchCriteriaId": "DB6BD18B-B9BD-452F-986E-16A6668E46B6", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.10.1e:*:*:*:*:*:*:*", "matchCriteriaId": "ADED0D82-2A4D-4235-BFAC-5EE2D862B652", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.10.1s:*:*:*:*:*:*:*", "matchCriteriaId": "763664F5-E6CD-4936-B2F8-C5E2D5EA7BB6", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.11.1:*:*:*:*:*:*:*", "matchCriteriaId": "E91F8704-6DAD-474A-84EA-04E4AF7BB9B1", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.11.1a:*:*:*:*:*:*:*", "matchCriteriaId": "314C7763-A64D-4023-9F3F-9A821AE4151F", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.11.1b:*:*:*:*:*:*:*", "matchCriteriaId": "5820D71D-FC93-45AA-BC58-A26A1A39C936", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.11.1c:*:*:*:*:*:*:*", "matchCriteriaId": "FC1C85DD-69CC-4AA8-B219-651D57FC3506", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.11.2:*:*:*:*:*:*:*", "matchCriteriaId": "B53E377A-0296-4D7A-B97C-576B0026543D", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.12.1:*:*:*:*:*:*:*", "matchCriteriaId": "C98DED36-D4B5-48D6-964E-EEEE97936700", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.12.1s:*:*:*:*:*:*:*", "matchCriteriaId": "9027A528-2588-4C06-810B-5BB313FE4323", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.12.1t:*:*:*:*:*:*:*", "matchCriteriaId": "7745ED34-D59D-49CC-B174-96BCA03B3374", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.12.2s:*:*:*:*:*:*:*", "matchCriteriaId": "1986DB1F-AD0A-42FE-8EC8-F18BA1AD4F99", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.12.2t:*:*:*:*:*:*:*", "matchCriteriaId": "3C6FB4DC-814D-49D2-BBE2-3861AE985A1C", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.12.3:*:*:*:*:*:*:*", "matchCriteriaId": "D5750264-2990-4942-85F4-DB9746C5CA2B", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.12.3s:*:*:*:*:*:*:*", "matchCriteriaId": "B9173AD6-6658-4267-AAA7-D50D0B657528", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.12.4:*:*:*:*:*:*:*", "matchCriteriaId": "7F02EE9D-45B1-43D6-B05D-6FF19472216B", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.12.4a:*:*:*:*:*:*:*", "matchCriteriaId": "1C1DBBCD-4C5A-43BB-8FB0-6F1AF99ED0D2", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:17.1.1:*:*:*:*:*:*:*", "matchCriteriaId": "E306B09C-CB48-4067-B60C-5F738555EEAC", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:17.1.1s:*:*:*:*:*:*:*", "matchCriteriaId": "4FF0DD16-D76A-45EA-B01A-20C71AEFA3B4", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:17.1.1t:*:*:*:*:*:*:*", "matchCriteriaId": "4BDD0CEC-4A19-438D-B2A1-8664A1D8F3C4", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:17.1.2:*:*:*:*:*:*:*", "matchCriteriaId": "89369318-2E83-489F-B872-5F2E247BBF8F", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:17.1.3:*:*:*:*:*:*:*", "matchCriteriaId": "8B4D4659-A304-459F-8AB3-ED6D84B44C0F", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:17.2.1:*:*:*:*:*:*:*", "matchCriteriaId": "4B7EE7C7-D6C1-4C35-8C80-EAF3FC7E7EFA", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:17.2.1a:*:*:*:*:*:*:*", "matchCriteriaId": "B51FA707-8DB1-4596-9122-D4BFEF17F400", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:17.3.1:*:*:*:*:*:*:*", "matchCriteriaId": "128F95D7-E49F-4B36-8F47-823C0298449E", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:catalyst_9800:-:*:*:*:*:*:*:*", "matchCriteriaId": "A48E6CF0-7A3B-4D11-8D02-0CD38F2420E9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800-40:-:*:*:*:*:*:*:*", "matchCriteriaId": "1B9ED0E5-CB20-4106-9CF2-8EB587B33543", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800-40_wireless_controller:-:*:*:*:*:*:*:*", "matchCriteriaId": "8E283C34-43AE-49A5-A72B-32DEA185ABD3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800-80:-:*:*:*:*:*:*:*", "matchCriteriaId": "2B0E620C-8E09-4F7C-A326-26013173B993", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800-80_wireless_controller:-:*:*:*:*:*:*:*", "matchCriteriaId": "ADB3AF13-5324-42CD-8EDB-6F730BF46214", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800-cl:-:*:*:*:*:*:*:*", "matchCriteriaId": "FF93F1C8-669F-4ECB-8D81-ECDA7B550175", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "2E0BA345-B7D7-4975-9199-4DC7875BBFD0", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800-l-c:-:*:*:*:*:*:*:*", "matchCriteriaId": "4E9EA95F-4E39-4D9C-8A84-D1F6014A4A40", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800-l-f:-:*:*:*:*:*:*:*", "matchCriteriaId": "EA0BC769-C244-41BD-BE80-E67F4E1CDDA4", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800_embedded_wireless_controller:-:*:*:*:*:*:*:*", "matchCriteriaId": "78706517-83F4-4D44-A6EC-B78ADCEABAC0", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "A vulnerability in the Control and Provisioning of Wireless Access Points (CAPWAP) protocol processing of Cisco IOS XE Software for Cisco Catalyst 9000 Family Wireless Controllers could allow an unauthenticated, remote attacker to execute arbitrary code with administrative privileges or cause a denial of service (DoS) condition on an affected device. The vulnerability is due to a logic error that occurs during the validation of CAPWAP packets. An attacker could exploit this vulnerability by sending a crafted CAPWAP packet to an affected device. A successful exploit could allow the attacker to execute arbitrary code with administrative privileges or cause the affected device to crash and reload, resulting in a DoS condition." }, { "lang": "es", "value": "Una vulnerabilidad en el procesamiento del protocolo Control and Provisioning of Wireless Access Points (CAPWAP) de Cisco IOS XE Software para Cisco Catalyst 9000 Family Wireless Controllers podr\u00eda permitir a un atacante remoto no autenticado ejecutar c\u00f3digo arbitrario con privilegios administrativos o causar una condici\u00f3n de denegaci\u00f3n de servicio (DoS) en un dispositivo afectado. La vulnerabilidad es debido a un error l\u00f3gico que se produce durante la comprobaci\u00f3n de los paquetes CAPWAP. Un atacante podr\u00eda explotar esta vulnerabilidad mediante el env\u00edo de un paquete CAPWAP dise\u00f1ado a un dispositivo afectado. Una explotaci\u00f3n con \u00e9xito podr\u00eda permitir al atacante ejecutar c\u00f3digo arbitrario con privilegios administrativos o causar que el dispositivo afectado se bloquee y se recargue, lo que resulta en una condici\u00f3n de DoS" } ], "id": "CVE-2021-34770", "lastModified": "2024-11-21T06:11:09.703", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "COMPLETE", "baseScore": 9.0, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:L/Au:S/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 8.0, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 10.0, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 6.0, "source": "ykramarz@cisco.com", "type": "Secondary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.2, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.2, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2021-09-23T03:15:20.713", "references": [ { "source": "ykramarz@cisco.com", "tags": [ "Vendor Advisory" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ewlc-capwap-rce-LYgj8Kf" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ewlc-capwap-rce-LYgj8Kf" } ], "sourceIdentifier": "ykramarz@cisco.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-122" } ], "source": "ykramarz@cisco.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-787" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2020-09-24 18:15
Modified
2024-11-21 05:30
Severity ?
Summary
A vulnerability in the persistent Telnet/Secure Shell (SSH) CLI of Cisco IOS XE Software could allow an authenticated, local attacker to gain shell access on an affected device and execute commands on the underlying operating system (OS) with root privileges. The vulnerability is due to insufficient enforcement of the consent token in authorizing shell access. An attacker could exploit this vulnerability by authenticating to the persistent Telnet/SSH CLI on an affected device and requesting shell access. A successful exploit could allow the attacker to gain shell access on the affected device and execute commands on the underlying OS with root privileges.
References
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:cisco:ios_xe:16.11.1:*:*:*:*:*:*:*", "matchCriteriaId": "B5F20DC0-59E8-4354-8302-E422F373F081", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:1100-4g_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "0F77CD6A-83DA-4F31-A128-AD6DAECD623B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1100-4gltegb_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "62564BB8-1282-4597-A645-056298BE7CCB", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1100-4gltena_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "80E9CC47-3D7C-437A-85BE-4BB94C8AF1B8", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1100-4p_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "A2D2305B-B69E-4F74-A44E-07B3205CE9F7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1100-6g_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "2B68B363-3C57-4E95-8B13-0F9B59D551F7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1100-8p_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "26DD41B3-1D1D-44D3-BA8E-5A66AFEE77E6", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1100-lte_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "EBE4E146-1D77-4F15-AE58-3C1CE5DB62C5", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1100_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "1952B64C-4AE0-4CCB-86C5-8D1FF6A12822", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1101-4p_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "5AAD4397-6DCF-493A-BD61-3A890F6F3AB2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1101_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "5EB8A757-7888-4AC2-BE44-B89DB83C6C77", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1109-2p_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "3F2F0A8E-97F6-41AC-BE67-4B2D60F9D36B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1109-4p_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "BB9229F3-7BCE-46C4-9879-D57B5BAAE44E", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1109_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "B80890A8-E3D3-462C-B125-9E9BC6525B02", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1111x-8p_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "A5A606FE-E6F1-43F9-B1CD-D9DF35FC3573", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1111x_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "0547E196-5991-4C33-823A-342542E9DFD3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:111x_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "802CBFC1-8A2F-4BF7-A1D3-00622C33BE16", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1120_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "7AFE0FC1-EEBC-42F0-88B0-4AF5B76DDD97", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1160_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "D916389F-54DB-44CB-91DD-7CE3C7059350", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4221_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "6C8AED7C-DDA3-4C29-BB95-6518C02C551A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4331_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "5419CB9F-241F-4431-914F-2659BE27BEA5", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4431_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "5720462A-BE6B-4E84-A1A1-01E80BBA86AD", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4451_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "82225D40-537F-41D2-B1C4-1B7D06466B06", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4461_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "E8B60888-6E2B-494E-AC65-83337661EE7D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1000-x:-:*:*:*:*:*:*:*", "matchCriteriaId": "FE2182E7-C813-4966-A36C-E648A9344299", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1001:-:*:*:*:*:*:*:*", "matchCriteriaId": "ED7C321E-F083-4AB6-96A0-D6358980441E", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1001-x:-:*:*:*:*:*:*:*", "matchCriteriaId": "09C913FF-63D5-43FB-8B39-598EF436BA5A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1002:-:*:*:*:*:*:*:*", "matchCriteriaId": "E4376E56-A21C-4642-A85D-439C8E21CD7F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1002-x:-:*:*:*:*:*:*:*", "matchCriteriaId": "444F688F-79D0-4F22-B530-7BD520080B8F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1004:-:*:*:*:*:*:*:*", "matchCriteriaId": "55DD2272-10C2-43B9-9F13-6DC41DBE179B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1006:-:*:*:*:*:*:*:*", "matchCriteriaId": "7428E0A8-1641-47FB-9CA9-34311DEF660D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1013:-:*:*:*:*:*:*:*", "matchCriteriaId": "854D9594-FE84-4E7B-BA21-A3287F2DC302", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr1001-hx:-:*:*:*:*:*:*:*", "matchCriteriaId": "0C24227E-9FF6-4757-A342-958CA4B8BF63", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr1001-hx-rf:-:*:*:*:*:*:*:*", "matchCriteriaId": "9E529335-18D1-4CEC-A8D5-CC1CA33D64F5", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr1001-x-rf:-:*:*:*:*:*:*:*", "matchCriteriaId": "D9FBFB5C-347B-4F73-93BE-4D3137D8F93A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr1001-x-ws:-:*:*:*:*:*:*:*", "matchCriteriaId": "9F040372-CDAD-4AC4-9B7C-BFF9658B6BF2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr1002-hx:-:*:*:*:*:*:*:*", "matchCriteriaId": "C33862F1-652A-4F60-BD3E-A6B3733E56A9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr1002-hx-rf:-:*:*:*:*:*:*:*", "matchCriteriaId": "130205FD-CA31-4E49-B8C4-181840270C70", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr1002-hx-ws:-:*:*:*:*:*:*:*", "matchCriteriaId": "908A56D8-64AF-4813-9D4D-C429C0603A31", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr1002-x-rf:-:*:*:*:*:*:*:*", "matchCriteriaId": "53DAF422-7E0B-44EB-AD8D-4643A9711739", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr1002-x-ws:-:*:*:*:*:*:*:*", "matchCriteriaId": "1F7F661E-335C-4123-9363-E2E5D51846C1", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800-40:-:*:*:*:*:*:*:*", "matchCriteriaId": "1B9ED0E5-CB20-4106-9CF2-8EB587B33543", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800-80:-:*:*:*:*:*:*:*", "matchCriteriaId": "2B0E620C-8E09-4F7C-A326-26013173B993", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800-cl:-:*:*:*:*:*:*:*", "matchCriteriaId": "FF93F1C8-669F-4ECB-8D81-ECDA7B550175", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "2E0BA345-B7D7-4975-9199-4DC7875BBFD0", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800-l-c:-:*:*:*:*:*:*:*", "matchCriteriaId": "4E9EA95F-4E39-4D9C-8A84-D1F6014A4A40", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800-l-f:-:*:*:*:*:*:*:*", "matchCriteriaId": "EA0BC769-C244-41BD-BE80-E67F4E1CDDA4", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9200-24p:-:*:*:*:*:*:*:*", "matchCriteriaId": "18736C74-F68F-4D0B-AE2B-4BC1834EF794", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9200-24t:-:*:*:*:*:*:*:*", "matchCriteriaId": "D223C2AB-22A4-42B5-8BBB-78E2CBF23B40", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9200-48p:-:*:*:*:*:*:*:*", "matchCriteriaId": "BDD3EAA2-8F25-4099-B76F-5ACC3BE34610", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9200-48t:-:*:*:*:*:*:*:*", "matchCriteriaId": "AE9BD57F-BDAC-46DD-AF87-8914B29670F2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9200l-24p-4g:-:*:*:*:*:*:*:*", "matchCriteriaId": "AFCEBFFC-DD60-4CB1-A7F2-9AC09977BA4F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9200l-24p-4x:-:*:*:*:*:*:*:*", "matchCriteriaId": "B9F7B21F-1DAA-45C7-8C24-D3A19F1C5459", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9200l-24pxg-2y:-:*:*:*:*:*:*:*", "matchCriteriaId": "1C4F9918-E075-4F78-AFD7-0BB7FA97C1F6", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9200l-24pxg-4x:-:*:*:*:*:*:*:*", "matchCriteriaId": "C7E00A0B-A58E-472F-B107-0FE106751F2D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9200l-24t-4g:-:*:*:*:*:*:*:*", "matchCriteriaId": "BCB45406-5216-4A11-B8D3-C44639DC26B0", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9200l-24t-4x:-:*:*:*:*:*:*:*", "matchCriteriaId": "215D01AE-3767-482A-85C5-3361506F0AC3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9200l-48p-4g:-:*:*:*:*:*:*:*", "matchCriteriaId": "A06E37A8-166F-4534-9089-D20B1227F4DD", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9200l-48p-4x:-:*:*:*:*:*:*:*", "matchCriteriaId": "B9D6DAE3-BAD0-46D8-B899-45B955F532F7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9200l-48pxg-2y:-:*:*:*:*:*:*:*", "matchCriteriaId": "327167E8-4B65-4F9D-8760-34CDA03887CA", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9200l-48pxg-4x:-:*:*:*:*:*:*:*", "matchCriteriaId": "A0DA2253-C6A9-4749-B313-6552628A96F3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9200l-48t-4g:-:*:*:*:*:*:*:*", "matchCriteriaId": "C925086A-94B9-4FE0-9FEB-3242C1217453", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9200l-48t-4x:-:*:*:*:*:*:*:*", "matchCriteriaId": "6EB14B34-4035-41D2-834B-7FB069264207", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300-24p:-:*:*:*:*:*:*:*", "matchCriteriaId": "F257D2BE-7618-4B6A-AFCE-6D9D0084FA1D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300-24s:-:*:*:*:*:*:*:*", "matchCriteriaId": "8BA927CE-9D8E-4BC0-9EA6-641E7C4F71B3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300-24t:-:*:*:*:*:*:*:*", "matchCriteriaId": "9A46D298-1685-410E-879C-2EBC45C185AC", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300-24u:-:*:*:*:*:*:*:*", "matchCriteriaId": "CA4ACF54-E576-4D8A-A4E6-17A37EEC53DA", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300-24ux:-:*:*:*:*:*:*:*", "matchCriteriaId": "196A7C06-8371-479D-973D-591DEB181739", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300-48p:-:*:*:*:*:*:*:*", "matchCriteriaId": "EE42511E-9883-4779-A8E5-FC3E16EF2793", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300-48s:-:*:*:*:*:*:*:*", "matchCriteriaId": "DB06AD21-91A7-46B8-8F44-683828A5422D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300-48t:-:*:*:*:*:*:*:*", "matchCriteriaId": "5DA169AF-3743-4051-B63B-FF6E1ADCD886", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300-48u:-:*:*:*:*:*:*:*", "matchCriteriaId": "7D13CF5B-4482-4C7D-8D6A-E220F3E4F868", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300-48un:-:*:*:*:*:*:*:*", "matchCriteriaId": "92134C0A-4E5B-43EF-8439-484DF504C43C", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300-48uxm:-:*:*:*:*:*:*:*", "matchCriteriaId": "26ECF9BD-F632-4A02-8993-C0D44B91289C", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300l-24p-4g:-:*:*:*:*:*:*:*", "matchCriteriaId": "48730DB5-94AF-4BE7-8047-52B8B47CE35A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300l-24p-4x:-:*:*:*:*:*:*:*", "matchCriteriaId": "E3A88142-3284-4C25-8774-36004B5F9087", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300l-24t-4g:-:*:*:*:*:*:*:*", "matchCriteriaId": "8EB76311-4B6D-4897-A683-4244E92BD570", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300l-24t-4x:-:*:*:*:*:*:*:*", "matchCriteriaId": "CDDA2975-CDB7-4182-A03E-D34F15CDF6F1", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300l-48p-4g:-:*:*:*:*:*:*:*", "matchCriteriaId": "35B9D0B5-4BE1-490E-9A68-00A3D357BC3D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300l-48p-4x:-:*:*:*:*:*:*:*", "matchCriteriaId": "71FA2F5A-6146-4142-96A8-552118E4BB67", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300l-48t-4g:-:*:*:*:*:*:*:*", "matchCriteriaId": "BEF786D6-F28F-49D8-A15C-BFD0AA934355", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300l-48t-4x:-:*:*:*:*:*:*:*", "matchCriteriaId": "CA32B0AC-1B0A-4ED8-8532-9C7BE6E059D4", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9404r:-:*:*:*:*:*:*:*", "matchCriteriaId": "1FEFF895-6E4A-4108-BD25-D7DC83154832", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9407r:-:*:*:*:*:*:*:*", "matchCriteriaId": "A485A9A0-2EEC-4C13-846C-0DE2265B2A31", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9410r:-:*:*:*:*:*:*:*", "matchCriteriaId": "3B9F1ACA-9D67-4BF0-A357-40D39A61ED00", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9500-12q:-:*:*:*:*:*:*:*", "matchCriteriaId": "6BFEE45F-C5AC-483D-9DE6-4CEB98D80A0C", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9500-16x:-:*:*:*:*:*:*:*", "matchCriteriaId": "FD6F5BBC-4627-4A3E-B827-3CEE7EE969D0", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9500-24q:-:*:*:*:*:*:*:*", "matchCriteriaId": "8B2E41E2-00CE-42C4-8C91-9307D76F5D7A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9500-24y4c:-:*:*:*:*:*:*:*", "matchCriteriaId": "98CB2D23-B5F8-4FA9-8431-3B0124CE2140", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9500-32c:-:*:*:*:*:*:*:*", "matchCriteriaId": "E8A8BA9F-3361-43CD-8031-A5DF0AD68BEB", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9500-32qc:-:*:*:*:*:*:*:*", "matchCriteriaId": "6DFE4BB6-FC9A-42B3-B8A0-2610D71BB9B8", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9500-40x:-:*:*:*:*:*:*:*", "matchCriteriaId": "53D13F1D-345D-45D5-9000-DAFE8A85D71B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9500-48y4c:-:*:*:*:*:*:*:*", "matchCriteriaId": "8CFB064E-E390-47B5-AA76-5D3D2E368055", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:csr_1000v:*:*:*:*:*:*:*:*", "matchCriteriaId": "A7A99113-21C8-4DC4-865B-BEE7401B7720", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3650-12x48uq:-:*:*:*:*:*:*:*", "matchCriteriaId": "75310844-0DEA-4F0B-B9DB-AA55AA3EED17", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3650-12x48ur:-:*:*:*:*:*:*:*", "matchCriteriaId": "28D2AC87-9D6C-4E49-8923-F6B5C73B18F6", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3650-12x48uz:-:*:*:*:*:*:*:*", "matchCriteriaId": "D0A51E5D-501F-4EDE-8566-A6C217D4C7C3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3650-24pd:-:*:*:*:*:*:*:*", "matchCriteriaId": "BFB1635F-48C9-47A4-8284-953DFA0B1C89", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3650-24pdm:-:*:*:*:*:*:*:*", "matchCriteriaId": "EE619CD8-98F9-4CAC-BFB7-EB4DD84040B9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3650-24ps:-:*:*:*:*:*:*:*", "matchCriteriaId": "EE323F9B-C767-4B8E-82C2-1387F29444BC", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3650-24td:-:*:*:*:*:*:*:*", "matchCriteriaId": "5124B311-935A-4267-B360-08C8F0BE8691", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3650-24ts:-:*:*:*:*:*:*:*", "matchCriteriaId": "E92A4C9B-B5AA-4112-9136-D6E187057BE7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3650-48fd:-:*:*:*:*:*:*:*", "matchCriteriaId": "6E328765-1E27-4E50-9DE0-556D4A349151", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3650-48fq:-:*:*:*:*:*:*:*", "matchCriteriaId": "A8528780-0254-4D21-8172-71BD01988608", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3650-48fqm:-:*:*:*:*:*:*:*", "matchCriteriaId": "97203BEC-044F-4263-A4EA-536486BBEC6A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3650-48fs:-:*:*:*:*:*:*:*", "matchCriteriaId": "C3AAB4D4-6986-4055-B68D-AA9E306DA5BD", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3650-48pd:-:*:*:*:*:*:*:*", "matchCriteriaId": "F821C98D-B8E3-44A9-8534-ACBDD4BEB5F3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3650-48pq:-:*:*:*:*:*:*:*", "matchCriteriaId": "733850D4-DD9D-40B8-BB7F-FF9C26818FAC", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3650-48ps:-:*:*:*:*:*:*:*", "matchCriteriaId": "276373D2-CB95-43F8-A4C4-5A0E1B0046F7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3650-48td:-:*:*:*:*:*:*:*", "matchCriteriaId": "77599A2E-3149-4C7B-90A2-C95E4FAAC3E1", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3650-48tq:-:*:*:*:*:*:*:*", "matchCriteriaId": "5A14F739-1643-4425-8C9E-4A7FB831F4B8", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3650-48ts:-:*:*:*:*:*:*:*", "matchCriteriaId": "3E1D0F90-14C7-404F-9F75-9D9937E489D9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3650-8x24uq:-:*:*:*:*:*:*:*", "matchCriteriaId": "CCE19812-3A07-4561-BB1A-0B43C11F5FA3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3850:-:*:*:*:*:*:*:*", "matchCriteriaId": "BA292FB5-7589-4E22-8AE1-CEE4E987CD9E", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3850-12s:-:*:*:*:*:*:*:*", "matchCriteriaId": "3C0BCC2C-20D6-40EB-9334-C83FC5F69A93", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3850-12x48u:-:*:*:*:*:*:*:*", "matchCriteriaId": "0F3EC00D-ACEA-49DE-A7A8-42CCA6569D2A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3850-12xs:-:*:*:*:*:*:*:*", "matchCriteriaId": "1341B21E-49E9-4219-B1B0-592B180D5D09", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3850-24p:-:*:*:*:*:*:*:*", "matchCriteriaId": "1EAF61B9-CE12-40E9-9DCE-D3411E74BBB3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3850-24s:-:*:*:*:*:*:*:*", "matchCriteriaId": "D1DB530A-74B9-43DA-B8E8-A761E6A159F1", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3850-24t:-:*:*:*:*:*:*:*", "matchCriteriaId": "3B8C8EA0-7767-4CC1-88BE-B678FAFD96C2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3850-24u:-:*:*:*:*:*:*:*", "matchCriteriaId": "56929D47-3994-4008-87DA-F64AAB7EB12D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3850-24xs:-:*:*:*:*:*:*:*", "matchCriteriaId": "7C0CE864-1B46-4040-87F3-3CFE3517422C", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3850-24xu:-:*:*:*:*:*:*:*", "matchCriteriaId": "B7EFF383-6194-41C0-A6FE-DBF17D43EDDD", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3850-48f:-:*:*:*:*:*:*:*", "matchCriteriaId": "BA9254CA-6616-4743-B146-A120D97350A2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3850-48p:-:*:*:*:*:*:*:*", "matchCriteriaId": "3D75A217-8CDF-40B5-BB48-D018FFC6BCBA", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3850-48t:-:*:*:*:*:*:*:*", "matchCriteriaId": "6C1CD87D-3AAA-4474-8C90-26552FF5C90B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3850-48u:-:*:*:*:*:*:*:*", "matchCriteriaId": "9AE2EAFB-83D9-4517-9B17-3A6D3D846D9F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3850-48xs:-:*:*:*:*:*:*:*", "matchCriteriaId": "819E8E03-F31D-47BF-9725-6F352924F002", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "A vulnerability in the persistent Telnet/Secure Shell (SSH) CLI of Cisco IOS XE Software could allow an authenticated, local attacker to gain shell access on an affected device and execute commands on the underlying operating system (OS) with root privileges. The vulnerability is due to insufficient enforcement of the consent token in authorizing shell access. An attacker could exploit this vulnerability by authenticating to the persistent Telnet/SSH CLI on an affected device and requesting shell access. A successful exploit could allow the attacker to gain shell access on the affected device and execute commands on the underlying OS with root privileges." }, { "lang": "es", "value": "Una vulnerabilidad en la CLI Telnet/Secure Shell (SSH) persistente de Cisco IOS XE Software, podr\u00eda permitir a un atacante local autenticado obtener acceso de shell en un dispositivo afectado y ejecutar comandos en el sistema operativo (SO) subyacente con privilegios root.\u0026#xa0;La vulnerabilidad es debido a una aplicaci\u00f3n insuficiente del token de consentimiento en la autorizaci\u00f3n del acceso al shell.\u0026#xa0;Un atacante podr\u00eda explotar esta vulnerabilidad al autenticarse en la CLI Telnet/SSH persistente en un dispositivo afectado y solicitar acceso de shell.\u0026#xa0;Una explotaci\u00f3n con \u00e9xito podr\u00eda permitir al atacante obtener acceso de shell en el dispositivo afectado y ejecutar comandos en el Sistema Operativo subyacente con privilegios root." } ], "id": "CVE-2020-3404", "lastModified": "2024-11-21T05:30:57.877", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.2, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.7, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "exploitabilityScore": 0.8, "impactScore": 5.9, "source": "ykramarz@cisco.com", "type": "Secondary" } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2020-09-24T18:15:18.073", "references": [ { "source": "ykramarz@cisco.com", "tags": [ "Vendor Advisory" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iosxe-ctbypass-7QHAfHkK" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iosxe-ctbypass-7QHAfHkK" } ], "sourceIdentifier": "ykramarz@cisco.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-863" } ], "source": "ykramarz@cisco.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-863" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2023-03-23 17:15
Modified
2024-11-21 07:40
Severity ?
6.8 (Medium) - CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:N/I:N/A:H
5.9 (Medium) - CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H
5.9 (Medium) - CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H
Summary
A vulnerability in the IPv6 DHCP (DHCPv6) client module of Cisco Adaptive Security Appliance (ASA) Software, Cisco Firepower Threat Defense (FTD) Software, Cisco IOS Software, and Cisco IOS XE Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. This vulnerability is due to insufficient validation of DHCPv6 messages. An attacker could exploit this vulnerability by sending crafted DHCPv6 messages to an affected device. A successful exploit could allow the attacker to cause the device to reload, resulting in a DoS condition. Note: To successfully exploit this vulnerability, the attacker would need to either control the DHCPv6 server or be in a man-in-the-middle position.
References
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.1:*:*:*:*:*:*:*", "matchCriteriaId": "D482F818-0A8E-49D7-8E3E-0958019FA629", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.1.5:*:*:*:*:*:*:*", "matchCriteriaId": "8E7BFB57-BC02-4930-A02F-83583E6A0FC2", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.1.7:*:*:*:*:*:*:*", "matchCriteriaId": "026F1960-C879-4611-A60A-96311B63CCA5", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.2:*:*:*:*:*:*:*", "matchCriteriaId": "EAF8B33E-0C95-467D-A865-0A234E69D0CA", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.2.8:*:*:*:*:*:*:*", "matchCriteriaId": "EFF144F5-D933-4DE4-818C-001BD9E3958A", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.2.14:*:*:*:*:*:*:*", "matchCriteriaId": "00112ED3-FE7B-425B-9A28-1E5F2BC8BB01", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.2.15:*:*:*:*:*:*:*", "matchCriteriaId": "DDD491D5-FAAB-493F-91A6-D2F3B5F5970E", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.2.17:*:*:*:*:*:*:*", "matchCriteriaId": "1519F49D-588F-4B70-B38F-EF4F3E13FEAC", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.2.20:*:*:*:*:*:*:*", "matchCriteriaId": "15354443-5EB7-4712-B2DE-61DB33830759", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.2.24:*:*:*:*:*:*:*", "matchCriteriaId": "248D6B44-E134-4DEC-A947-636824E3FDFA", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.2.26:*:*:*:*:*:*:*", "matchCriteriaId": "0820A79C-F3EF-407F-9AC7-DCAB4CD39C89", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.2.28:*:*:*:*:*:*:*", "matchCriteriaId": "9D3E8805-85D2-4345-8076-039513209A31", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.2.33:*:*:*:*:*:*:*", "matchCriteriaId": "14BB907B-D75A-4F5E-B20D-5457A71A70EE", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.2.35:*:*:*:*:*:*:*", "matchCriteriaId": "F118B803-4C55-436A-A136-0C1FEA49858F", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.2.38:*:*:*:*:*:*:*", "matchCriteriaId": "6A272121-408E-45F6-A2A1-0BA6EBC060A5", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.2.45:*:*:*:*:*:*:*", "matchCriteriaId": "61C3A433-0792-434E-AC90-A84B346499D5", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.3:*:*:*:*:*:*:*", "matchCriteriaId": "980CEA3B-5A81-4E8C-BEA3-DD31BE7DA2CD", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.3.8:*:*:*:*:*:*:*", "matchCriteriaId": "A3910211-D4DB-4CA7-BBEA-DD8246FF10ED", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.3.11:*:*:*:*:*:*:*", "matchCriteriaId": "C260BF30-7A33-4C70-9509-404856C93666", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.3.14:*:*:*:*:*:*:*", "matchCriteriaId": "AF894850-39EC-4B57-BBFF-F1AB4F8389A7", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.3.16:*:*:*:*:*:*:*", "matchCriteriaId": "E1FAFCF9-0ABE-483E-9604-329762BB7870", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.3.18:*:*:*:*:*:*:*", "matchCriteriaId": "83DB4278-3126-4765-97C4-6C0A8C78DA78", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.3.21:*:*:*:*:*:*:*", "matchCriteriaId": "174E631B-6099-47DE-8790-BBF4B7FDB8CC", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.3.26:*:*:*:*:*:*:*", "matchCriteriaId": "9FE3538B-F612-4105-BFDE-A4B594482DCF", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.3.29:*:*:*:*:*:*:*", "matchCriteriaId": "3143B0FF-C855-485E-A908-E48974B1643C", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.4:*:*:*:*:*:*:*", "matchCriteriaId": "26DD9992-6D98-4E03-9599-ECF38A186FBB", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.4.3:*:*:*:*:*:*:*", "matchCriteriaId": "24DCEAE6-355B-40AE-A7C8-AF744FCA8A86", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.4.7:*:*:*:*:*:*:*", "matchCriteriaId": "2097E81E-B422-4B93-AF09-F300A0E8AF71", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.4.8:*:*:*:*:*:*:*", "matchCriteriaId": "454DEA31-A607-4054-82D3-24A4FEB7358F", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.4.10:*:*:*:*:*:*:*", "matchCriteriaId": "57F0B213-8187-4465-84F1-FB8D92B36020", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.4.12:*:*:*:*:*:*:*", "matchCriteriaId": "E540771E-BA0B-42D1-8251-B576B0F142C4", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.4.15:*:*:*:*:*:*:*", "matchCriteriaId": "BEC2A833-BECF-4000-A592-6113A84C2D20", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.4.17:*:*:*:*:*:*:*", "matchCriteriaId": "077F1416-924A-4D25-9CEE-3BD66A96A019", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.4.20:*:*:*:*:*:*:*", "matchCriteriaId": "5BDC8D92-D6E0-40EE-B190-D2B32C7DEB75", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.4.22:*:*:*:*:*:*:*", "matchCriteriaId": "23CD5619-E534-4F40-998D-39DC19FA0451", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.4.25:*:*:*:*:*:*:*", "matchCriteriaId": "C5D0EB11-14B1-44B3-8D46-B9DD872F772C", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.4.26:*:*:*:*:*:*:*", "matchCriteriaId": "4FA399CF-12DB-42E0-A66F-14508B52A453", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.4.29:*:*:*:*:*:*:*", "matchCriteriaId": "7B5A7608-E737-420E-9B5E-836600DAC701", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.4.32:*:*:*:*:*:*:*", "matchCriteriaId": "C7EB6801-336D-4F41-ADE7-1C58C63C3F6F", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.4.33:*:*:*:*:*:*:*", "matchCriteriaId": "8413DA41-02A5-4269-8C88-9DD5076AF91B", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.4.34:*:*:*:*:*:*:*", "matchCriteriaId": "AA00285F-6914-4749-8A47-FC4EDAFFF3C9", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.4.35:*:*:*:*:*:*:*", "matchCriteriaId": "4AA4D367-32B9-4F54-8352-A959F61A1FDC", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.4.39:*:*:*:*:*:*:*", "matchCriteriaId": "2259FF9E-0C8B-440F-B1AC-51BDE3F60E68", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.4.40:*:*:*:*:*:*:*", "matchCriteriaId": "3C522B55-904D-4C08-B73E-1457D877C0AB", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.4.41:*:*:*:*:*:*:*", "matchCriteriaId": "4483056A-FBF3-4E00-81EB-1E97334EF240", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.4.43:*:*:*:*:*:*:*", "matchCriteriaId": "48677330-06AB-4C7F-B2AD-F7E465A9632A", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.4.44:*:*:*:*:*:*:*", "matchCriteriaId": "7AEA80D2-5DB8-4334-9A88-7DDE395832C8", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.4.45:*:*:*:*:*:*:*", "matchCriteriaId": "FB1C38A5-1028-4AD3-8CC7-A00091091E76", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.9.1:*:*:*:*:*:*:*", "matchCriteriaId": "3C50642A-B123-4503-9EBB-32CDB67E44D8", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.9.1.2:*:*:*:*:*:*:*", "matchCriteriaId": "39B646DA-3317-4285-9CB3-1D90B8F54266", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.9.1.3:*:*:*:*:*:*:*", "matchCriteriaId": "97AC204B-9376-4760-8EF7-58F6EC68C936", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.9.1.4:*:*:*:*:*:*:*", "matchCriteriaId": "75846B12-CC4D-4277-B12D-2C2D0DF1C706", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.9.1.5:*:*:*:*:*:*:*", "matchCriteriaId": "289317DE-77AB-48AF-8CF2-00E9EB85F364", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.9.2:*:*:*:*:*:*:*", "matchCriteriaId": "EC44F77D-C48E-46DA-B7B7-9D772D043B4E", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.9.2.1:*:*:*:*:*:*:*", "matchCriteriaId": "6445101B-54E3-4511-9D45-001CBE70203A", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.9.2.9:*:*:*:*:*:*:*", "matchCriteriaId": "BA4A0F4E-1330-456C-8C5E-C9F76BAF651F", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.9.2.14:*:*:*:*:*:*:*", "matchCriteriaId": "F181EF65-D795-4ABB-B464-40B24B29ECA3", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.9.2.18:*:*:*:*:*:*:*", "matchCriteriaId": "C49A0CF5-EF87-4228-8B88-859A1E1AB7B4", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.9.2.25:*:*:*:*:*:*:*", "matchCriteriaId": "E2CC4146-D447-4E5A-8CBB-60664CDE05BD", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.9.2.27:*:*:*:*:*:*:*", "matchCriteriaId": "BF1150A5-B314-4798-BE10-25E6F979ADA1", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.9.2.32:*:*:*:*:*:*:*", "matchCriteriaId": "44FC4B71-584F-444F-957C-99E045AA4140", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.9.2.36:*:*:*:*:*:*:*", "matchCriteriaId": "E25FBC5B-3FD8-461A-99DE-4120D62CA914", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.9.2.40:*:*:*:*:*:*:*", "matchCriteriaId": "D1608733-4D00-4169-AAA2-2ACB7DCE01E2", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.9.2.47:*:*:*:*:*:*:*", "matchCriteriaId": "390781EE-6B38-4C25-9BBC-10D67F858678", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.9.2.50:*:*:*:*:*:*:*", "matchCriteriaId": "332C4752-27EA-43ED-A42D-9C0E250C2F15", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.9.2.52:*:*:*:*:*:*:*", "matchCriteriaId": "A29D95A7-C9FB-424C-90E4-1D2F0FB27917", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.9.2.56:*:*:*:*:*:*:*", "matchCriteriaId": "16C3345B-61DA-4565-80DC-7C0645E076D6", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.9.2.59:*:*:*:*:*:*:*", "matchCriteriaId": "547BBEE2-E4C8-43C7-B0CB-A40DBF0457AE", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.9.2.61:*:*:*:*:*:*:*", "matchCriteriaId": "86F29A49-1E28-4483-BE05-6409DFBF6FC5", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.9.2.66:*:*:*:*:*:*:*", "matchCriteriaId": "FD0E70B2-E401-4F27-9033-5061BD8BA3D4", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.9.2.67:*:*:*:*:*:*:*", "matchCriteriaId": "F5D43506-BB40-4490-A3D0-D4B56D01F931", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.9.2.74:*:*:*:*:*:*:*", "matchCriteriaId": "C6F94E7F-2455-4C23-B055-3C759571D986", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.9.2.80:*:*:*:*:*:*:*", "matchCriteriaId": "6B3FB946-FEC6-42F8-AFC3-40F581F7126B", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.9.2.83:*:*:*:*:*:*:*", "matchCriteriaId": "3A6CF74B-A6AC-4081-BA20-AB1C7DCF8850", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.9.2.85:*:*:*:*:*:*:*", "matchCriteriaId": "6ED3B3FD-B44F-464B-9B4E-2650A62EEF3D", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.9.2.235:*:*:*:*:*:*:*", "matchCriteriaId": "5A2806C4-C1C7-4B10-A015-C5C922A9526F", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.10.1:*:*:*:*:*:*:*", "matchCriteriaId": "69289C72-01B5-4280-A382-665C1224C850", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.10.1.2:*:*:*:*:*:*:*", "matchCriteriaId": "A774BF55-3B8C-4E0A-BE73-93189E8E1CC5", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.10.1.7:*:*:*:*:*:*:*", "matchCriteriaId": "FC46F5E6-5385-46A9-997B-ED543B71CE25", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.10.1.10:*:*:*:*:*:*:*", "matchCriteriaId": "9F083BA6-04C8-44DF-8E3E-77C550F31C89", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.10.1.11:*:*:*:*:*:*:*", "matchCriteriaId": "C445E350-259B-41DB-BAFF-EB1B023C4648", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.10.1.17:*:*:*:*:*:*:*", "matchCriteriaId": "E65D4505-C562-41C1-8CFE-1ABE807D83FB", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.10.1.22:*:*:*:*:*:*:*", "matchCriteriaId": "D3F91FE1-433C-4263-AA0C-1EB5166B07D1", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.10.1.27:*:*:*:*:*:*:*", "matchCriteriaId": "DF4E6F0E-1729-4EFD-9B4B-76A39F1B7ABF", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.10.1.30:*:*:*:*:*:*:*", "matchCriteriaId": "3D1A5740-7C1A-45D7-8767-5C50E09F2268", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.10.1.32:*:*:*:*:*:*:*", "matchCriteriaId": "FA9D78E4-EFEB-4D2F-989C-CB976E1B5C91", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.10.1.37:*:*:*:*:*:*:*", "matchCriteriaId": "E1B8ADDF-2845-4F6D-8920-A4909150927C", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.10.1.40:*:*:*:*:*:*:*", "matchCriteriaId": "B422EED4-C9AA-411A-8203-270862FFFFA6", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.10.1.42:*:*:*:*:*:*:*", "matchCriteriaId": "FF1F99D0-F529-44DE-BB26-2279688DFCCA", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.10.1.44:*:*:*:*:*:*:*", "matchCriteriaId": "46CE7CFE-6DAB-47D5-87EB-9607BBD41E1F", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.1:*:*:*:*:*:*:*", "matchCriteriaId": "F002FD55-F881-450E-BC1B-8073E188F47E", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.1.2:*:*:*:*:*:*:*", "matchCriteriaId": "AA940C4F-13BB-465F-BB8D-CBD0109BF012", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.1.3:*:*:*:*:*:*:*", "matchCriteriaId": "8B0434F5-9A50-4B57-9C5B-E09415D098C8", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.2:*:*:*:*:*:*:*", "matchCriteriaId": "AE727035-06CB-4E37-A9D2-96BD54502120", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.2.1:*:*:*:*:*:*:*", "matchCriteriaId": "9FE52B81-2CF8-48E5-A7BA-A163A25A669B", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.2.4:*:*:*:*:*:*:*", "matchCriteriaId": "D8E8D7C9-5272-40E6-869B-B33959F9F0CA", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.2.5:*:*:*:*:*:*:*", "matchCriteriaId": "FE8D5D71-5C85-4644-8A84-F073549ADB50", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.2.9:*:*:*:*:*:*:*", "matchCriteriaId": "0790DDC2-7BA0-42DC-A157-754C0CBBE178", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.3:*:*:*:*:*:*:*", "matchCriteriaId": "882394EA-70C8-4D86-9AEF-5D273D8E518C", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.3.2:*:*:*:*:*:*:*", "matchCriteriaId": "855AD3CC-F404-48C5-80D2-7F2765D16D72", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.3.7:*:*:*:*:*:*:*", "matchCriteriaId": "26B6BF72-9124-4213-B3C0-BD31B46E8C91", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.3.9:*:*:*:*:*:*:*", "matchCriteriaId": "DE8FBE89-8FDA-4B9B-BA1A-90FFD482A585", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.3.12:*:*:*:*:*:*:*", "matchCriteriaId": "149C3872-8DA9-48DD-ADD0-2E84C1A76A40", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.4:*:*:*:*:*:*:*", "matchCriteriaId": "D2D33E8C-294A-4C43-8DB6-9DA9F61F0B3B", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.4.2:*:*:*:*:*:*:*", "matchCriteriaId": "7E23ACB0-DF8B-4672-A819-4DCD3104CE4A", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.4.4:*:*:*:*:*:*:*", "matchCriteriaId": "E4723B88-62BA-40E6-AA89-BAC02D6A036F", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.4.7:*:*:*:*:*:*:*", "matchCriteriaId": "7C698819-3C8E-4A16-8F52-42FF1E54C076", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.4.8:*:*:*:*:*:*:*", "matchCriteriaId": "8D3CE74E-59E7-448A-8417-18F97C05C798", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.4.10:*:*:*:*:*:*:*", "matchCriteriaId": "0986C171-0E75-4F6F-A9BD-276830104E5B", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.4.13:*:*:*:*:*:*:*", "matchCriteriaId": "66A2777A-7831-4324-AEB2-5D93B5F6C04B", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.4.18:*:*:*:*:*:*:*", "matchCriteriaId": "37045680-9189-4B7F-A4F7-4E682FE20A09", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.4.24:*:*:*:*:*:*:*", "matchCriteriaId": "B6C9F37B-CF3C-4861-A969-C7CF4946274A", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.4.26:*:*:*:*:*:*:*", "matchCriteriaId": "6A1DAF21-3FED-4691-9D4C-8FD8CEA7FB3A", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.4.29:*:*:*:*:*:*:*", "matchCriteriaId": "FB938E58-4963-4A31-8836-88E958592B30", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.4.30:*:*:*:*:*:*:*", "matchCriteriaId": "1E317897-EE97-44F3-96BB-E54228D72A7A", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.4.35:*:*:*:*:*:*:*", "matchCriteriaId": "1EF7FAB2-158D-4C48-9246-E7AD3BF1D801", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.4.37:*:*:*:*:*:*:*", "matchCriteriaId": "056D43AE-ECDB-40D2-A196-18DDCD02629E", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.13.1:*:*:*:*:*:*:*", "matchCriteriaId": "0D9AE545-A469-41C7-BD95-3CC80AF8067B", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.13.1.2:*:*:*:*:*:*:*", "matchCriteriaId": "3255DB9E-85A5-48ED-90AA-6A7A55A0B1F5", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.13.1.7:*:*:*:*:*:*:*", "matchCriteriaId": "02B6C9A0-B941-4C7C-BFE9-F1D837D5ADBC", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.13.1.10:*:*:*:*:*:*:*", "matchCriteriaId": "77E783FD-5D4B-4C4F-BBFE-1186EFDFEF3B", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.13.1.12:*:*:*:*:*:*:*", "matchCriteriaId": "40145CFB-CEE8-4ABA-A9C2-BA262B7A9AEC", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.13.1.13:*:*:*:*:*:*:*", "matchCriteriaId": "23C82327-5362-4876-8058-EB51030CD5DD", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.13.1.16:*:*:*:*:*:*:*", "matchCriteriaId": "3C700CC9-E16F-4C05-915D-1CA39257ACCB", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.13.1.19:*:*:*:*:*:*:*", "matchCriteriaId": "3ABDBB94-BA4F-4991-A703-0D7DDF999CBF", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.13.1.21:*:*:*:*:*:*:*", "matchCriteriaId": "D59B6947-1953-4C86-A76C-7A881CD3A502", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.14.1:*:*:*:*:*:*:*", "matchCriteriaId": "52D83C3A-ED0B-42D5-A08A-97D27E189875", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.14.1.6:*:*:*:*:*:*:*", "matchCriteriaId": "A649E319-D408-4AA2-8293-C9E37AF14BA5", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.14.1.10:*:*:*:*:*:*:*", "matchCriteriaId": "F4187EFE-4D7E-4493-A6E0-24C98256CF79", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.14.1.15:*:*:*:*:*:*:*", "matchCriteriaId": "6730194F-5069-40AB-AE66-871D3992560C", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.14.1.19:*:*:*:*:*:*:*", "matchCriteriaId": "9E257F98-D1A0-4D28-9504-1749CC090D49", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.14.1.30:*:*:*:*:*:*:*", "matchCriteriaId": "3FF1A5FC-73BE-4218-86D9-2E81FA64EABD", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.14.2:*:*:*:*:*:*:*", "matchCriteriaId": "4E492943-6EC0-4E34-9DBC-DD1C2CF1CDCC", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.14.2.4:*:*:*:*:*:*:*", "matchCriteriaId": "589E46F3-8038-4B87-8C40-55C6268B82F2", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.14.2.8:*:*:*:*:*:*:*", "matchCriteriaId": "3F3B73F6-139E-42DC-B895-DDD17B5A1138", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.14.2.13:*:*:*:*:*:*:*", "matchCriteriaId": "0A2590E7-FE04-4B29-B36B-AABAA5F3B9AE", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.14.2.15:*:*:*:*:*:*:*", "matchCriteriaId": "3E4FD5E3-7E82-4294-8B05-D2045D857029", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.14.3:*:*:*:*:*:*:*", "matchCriteriaId": "4E998A4A-5346-4CFA-A617-FD1106C6B7A1", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.14.3.1:*:*:*:*:*:*:*", "matchCriteriaId": "91265549-A16E-4A00-A031-4F1EB8D6881C", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.14.3.9:*:*:*:*:*:*:*", "matchCriteriaId": "EA3C316B-5485-4CDD-A1A1-6C0A9CB4719F", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.14.3.11:*:*:*:*:*:*:*", "matchCriteriaId": "ECE6D033-7B8B-4F61-B653-0C0EF13466EB", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.14.3.13:*:*:*:*:*:*:*", "matchCriteriaId": "14441650-DAD5-4959-83DF-4D6F3D6A05FA", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.14.3.15:*:*:*:*:*:*:*", "matchCriteriaId": "1B21ABC9-A64B-43E4-8951-1E6C0F427DBB", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.14.3.18:*:*:*:*:*:*:*", "matchCriteriaId": "A48EC041-322F-422D-B95B-0FC07BDA2B6B", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.15.1:*:*:*:*:*:*:*", "matchCriteriaId": "EA0B9B73-A9E6-4924-9EAE-B57E534938FD", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.15.1.1:*:*:*:*:*:*:*", "matchCriteriaId": "012812C4-EFF8-465F-A771-134BEB617CC9", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.15.1.7:*:*:*:*:*:*:*", "matchCriteriaId": "E06141A9-8C37-445A-B58A-45739AFE7D4C", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.15.1.10:*:*:*:*:*:*:*", "matchCriteriaId": "7EDC09E5-51D3-4672-B910-B34A9CBD6128", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.15.1.15:*:*:*:*:*:*:*", "matchCriteriaId": "71ED7A71-81CB-444C-A4ED-EA4A58D5E73C", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.15.1.16:*:*:*:*:*:*:*", "matchCriteriaId": "CAD13331-0EB8-4C8D-85CC-D96CA9F829AE", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.15.1.17:*:*:*:*:*:*:*", "matchCriteriaId": "7137F22B-F993-4620-9378-9412DAEA9EF6", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.15.1.21:*:*:*:*:*:*:*", "matchCriteriaId": "923A40E8-6456-4288-B9AB-DBF5F9C4246A", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.16.1:*:*:*:*:*:*:*", "matchCriteriaId": "13F57A86-6284-4269-823E-B30C57185D14", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.16.1.28:*:*:*:*:*:*:*", "matchCriteriaId": "F6560447-039C-40FA-A24D-C8994AC2743B", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.16.2:*:*:*:*:*:*:*", "matchCriteriaId": "378ED826-F5FE-40BA-9FC0-9C185A13518B", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.16.2.3:*:*:*:*:*:*:*", "matchCriteriaId": "130B6FD9-764D-4EF8-91AA-37E52AE9B3E3", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.16.2.7:*:*:*:*:*:*:*", "matchCriteriaId": "225861CE-FFF8-4AFA-A07B-CB8D5BC9C361", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.16.2.11:*:*:*:*:*:*:*", "matchCriteriaId": "FD08C4E8-3ADB-4048-9B3C-4F0385201523", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.17.1:*:*:*:*:*:*:*", "matchCriteriaId": "27ACBA2A-87A7-4836-A474-AFD7D22F820D", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:9.8.1:*:*:*:*:*:*:*", "matchCriteriaId": "AAC0A7B7-2FE5-40ED-80F3-70F6CC2065F7", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:9.8.1.5:*:*:*:*:*:*:*", "matchCriteriaId": "B066DB88-FB86-467E-8AE2-3AC76B202082", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:9.8.1.7:*:*:*:*:*:*:*", "matchCriteriaId": "8A356E12-DFC8-45D3-A72B-133C72011A85", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:9.8.2:*:*:*:*:*:*:*", "matchCriteriaId": "40955D09-9351-436D-A93A-266913CFE407", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:9.8.2.8:*:*:*:*:*:*:*", "matchCriteriaId": "CCDA8B7D-108E-4851-BDDD-E81C58131B8D", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:9.8.2.14:*:*:*:*:*:*:*", "matchCriteriaId": "975AA7EF-3BE1-4112-AAAE-80C678DF06FE", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:9.8.2.15:*:*:*:*:*:*:*", "matchCriteriaId": "EDDC513A-8B98-4904-BC39-E178D6CABD86", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:9.8.2.17:*:*:*:*:*:*:*", "matchCriteriaId": "D6A4E4A8-3FB8-4EAA-ADD8-D8A48269C7A0", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:9.8.2.20:*:*:*:*:*:*:*", "matchCriteriaId": "E00E1A95-4D81-4D8C-8E9F-02F9866DEC19", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:9.8.2.24:*:*:*:*:*:*:*", "matchCriteriaId": "968A5890-B604-4AF7-88FD-52512DE60A0D", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:9.8.2.26:*:*:*:*:*:*:*", "matchCriteriaId": "C3390375-1D75-4D28-AA2B-4D28FC006B2B", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:9.8.2.28:*:*:*:*:*:*:*", "matchCriteriaId": "134FBA88-E8BF-4757-9ED5-449A03ED4FEB", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:9.8.2.33:*:*:*:*:*:*:*", "matchCriteriaId": "17F83FA7-11A1-48D1-AAD9-80EB8330C576", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:9.8.2.35:*:*:*:*:*:*:*", "matchCriteriaId": "2250FD43-E360-4BB9-8444-47C6014E77F0", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:9.8.2.38:*:*:*:*:*:*:*", "matchCriteriaId": "33E18DBD-6477-4DEF-9A4F-884F0987C89C", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:9.8.2.45:*:*:*:*:*:*:*", "matchCriteriaId": "E8F86296-B25B-4807-942F-C411B2B168A2", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:9.8.3:*:*:*:*:*:*:*", "matchCriteriaId": "41A26F87-4A82-4BF1-9B69-3FDA62659237", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:9.8.3.8:*:*:*:*:*:*:*", "matchCriteriaId": "82B5E7C5-CE7E-45CF-9B02-D174F99D3379", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:9.8.3.11:*:*:*:*:*:*:*", "matchCriteriaId": "6A59FF9C-0A15-4F9F-A807-5F4B5FDD83F4", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:9.8.3.14:*:*:*:*:*:*:*", "matchCriteriaId": "E0912860-7B6E-4AF9-8208-0F51A11B0CBD", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:9.8.3.16:*:*:*:*:*:*:*", "matchCriteriaId": "1136F1DA-65C0-4D46-87EE-63A5EA8BCC82", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:9.8.3.18:*:*:*:*:*:*:*", "matchCriteriaId": "DEA9D4DA-1CC3-4F76-8AC2-936DF68608A2", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:9.8.3.21:*:*:*:*:*:*:*", "matchCriteriaId": "A1A05215-3700-4DF3-8CDF-25E40065B539", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:9.8.3.26:*:*:*:*:*:*:*", "matchCriteriaId": "BBE017C1-28CE-4219-9BC4-E7AC61A836E4", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:9.8.3.29:*:*:*:*:*:*:*", "matchCriteriaId": "BDB86586-4D1A-415D-9070-EAAFFFF670AD", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:9.8.4:*:*:*:*:*:*:*", "matchCriteriaId": "2443A527-3A65-4226-A643-B683072CB664", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:9.8.4.3:*:*:*:*:*:*:*", "matchCriteriaId": "BA645994-0744-446B-96EA-21915AF3BEC6", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:9.8.4.7:*:*:*:*:*:*:*", "matchCriteriaId": "BA1E87A4-A9EB-4BFC-9070-F32ABD32D33C", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:9.8.4.8:*:*:*:*:*:*:*", "matchCriteriaId": "D5B63317-7612-4B7C-8AE8-F18AEFAF4560", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:9.8.4.10:*:*:*:*:*:*:*", "matchCriteriaId": "4CF8BD7E-31C0-4F05-A092-64D9918ED5DA", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:9.8.4.12:*:*:*:*:*:*:*", "matchCriteriaId": "0BBD9E97-0BC5-4120-8E03-1EE9D11E3359", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:9.8.4.15:*:*:*:*:*:*:*", "matchCriteriaId": "4D724096-92CD-457E-8CC5-B8099A8E3187", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:9.8.4.17:*:*:*:*:*:*:*", "matchCriteriaId": "66EA1792-85AC-4AD1-8213-A992F623D743", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:9.8.4.20:*:*:*:*:*:*:*", "matchCriteriaId": "86C7966B-2EB0-4970-B2D5-9F892F2D1C8F", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:9.8.4.22:*:*:*:*:*:*:*", "matchCriteriaId": "50C1D4AD-01C0-4591-9308-625FEF736D7C", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:9.8.4.25:*:*:*:*:*:*:*", "matchCriteriaId": "4EE06D7A-8DF5-4C98-AEDB-CF0DC5DFF565", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:9.8.4.26:*:*:*:*:*:*:*", "matchCriteriaId": "3B9027F6-F91E-49D3-9328-C72E18625292", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:9.8.4.29:*:*:*:*:*:*:*", "matchCriteriaId": "E1C4EBE8-60A7-4F71-959A-1127DAF2A262", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:9.8.4.32:*:*:*:*:*:*:*", "matchCriteriaId": "3484693F-1D88-44AA-B739-6E0B2C359A4D", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:9.8.4.33:*:*:*:*:*:*:*", "matchCriteriaId": "413E425D-9BD5-4A9B-9FE6-6190C488C1D8", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:9.8.4.34:*:*:*:*:*:*:*", "matchCriteriaId": "753121F0-AE17-49FE-B5F3-71DFBD9A4634", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:9.8.4.35:*:*:*:*:*:*:*", "matchCriteriaId": "A583EEC5-7EA9-422E-8C1C-4C28CDBC65F4", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:9.8.4.39:*:*:*:*:*:*:*", "matchCriteriaId": "3FDAA778-942A-433F-88E5-359490AA28CC", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:9.8.4.40:*:*:*:*:*:*:*", "matchCriteriaId": "5DC8A5AE-032F-49C7-B1D3-FA68351E9C3B", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:9.8.4.41:*:*:*:*:*:*:*", "matchCriteriaId": "D0F554EB-CCF5-4779-B199-B5F54DDEF79A", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:9.8.4.43:*:*:*:*:*:*:*", "matchCriteriaId": "E2FD6008-65F5-4AA5-A824-674863D55F3A", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:9.8.4.44:*:*:*:*:*:*:*", "matchCriteriaId": "21908446-BEEC-4E62-AC98-A29CC1130C71", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:9.8.4.45:*:*:*:*:*:*:*", "matchCriteriaId": "66F24887-C173-4EEB-A299-104C1E3FA701", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:9.9.1:*:*:*:*:*:*:*", "matchCriteriaId": "646F1EBB-24EA-45B3-8437-071BE1040989", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:9.9.1.2:*:*:*:*:*:*:*", "matchCriteriaId": "6CA92DBD-4500-4295-9E21-14E06E0FDC81", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:9.9.1.3:*:*:*:*:*:*:*", "matchCriteriaId": "FA6D89F7-1EAF-4091-9FF1-A0B70F76B41D", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:9.9.1.4:*:*:*:*:*:*:*", "matchCriteriaId": "6C24AF6C-7C97-4C76-97B7-6CF98513D2C3", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:9.9.1.5:*:*:*:*:*:*:*", "matchCriteriaId": "A4AD2276-DA52-4A03-A991-3C9B736FFBE3", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:9.9.2:*:*:*:*:*:*:*", "matchCriteriaId": "10A10EF3-3BF1-413F-89C4-A157C70F8CDD", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:9.9.2.1:*:*:*:*:*:*:*", "matchCriteriaId": "09AC6A1C-1080-4B70-A324-A7EF270270DD", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:9.9.2.9:*:*:*:*:*:*:*", "matchCriteriaId": "B4C48DE3-1096-42D0-BA55-9B8F46F1C9E2", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:9.9.2.14:*:*:*:*:*:*:*", "matchCriteriaId": "EC25AD63-0715-476D-BC9E-66E99091BF4F", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:9.9.2.18:*:*:*:*:*:*:*", "matchCriteriaId": "2CC2F017-C961-46C6-BB73-7B57367A48D9", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:9.9.2.25:*:*:*:*:*:*:*", "matchCriteriaId": "553EF6FF-05DF-4B05-83D9-D7E4B45B5CEA", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:9.9.2.27:*:*:*:*:*:*:*", "matchCriteriaId": "028E165F-B8E3-4BC9-B235-B9CFD2D0E54B", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:9.9.2.32:*:*:*:*:*:*:*", "matchCriteriaId": "36999788-BB3C-45C6-A4A3-28572AE3B579", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:9.9.2.36:*:*:*:*:*:*:*", "matchCriteriaId": "EFEE1329-0C49-4149-AA4A-64E76429F7E3", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:9.9.2.40:*:*:*:*:*:*:*", "matchCriteriaId": "D45CD1F1-53F3-466A-B217-C68A57248A16", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:9.9.2.47:*:*:*:*:*:*:*", "matchCriteriaId": "020A76EE-85E4-4064-BFF3-10F6F2FD1244", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:9.9.2.50:*:*:*:*:*:*:*", "matchCriteriaId": "4B344394-1F5C-4272-B62F-372AA8C6FE5A", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:9.9.2.52:*:*:*:*:*:*:*", "matchCriteriaId": "272B4F25-F353-402F-A8C3-2CA59A7F091F", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:9.9.2.56:*:*:*:*:*:*:*", "matchCriteriaId": "AB33B59A-8448-4DF1-9CC9-AE1AAB1DFA4F", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:9.9.2.59:*:*:*:*:*:*:*", "matchCriteriaId": "1FDE7264-FC49-4E03-A540-28BD79BFFCD3", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:9.9.2.61:*:*:*:*:*:*:*", "matchCriteriaId": "83D572BA-D27D-4CF2-A5A6-50A6FB03F681", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:9.9.2.66:*:*:*:*:*:*:*", "matchCriteriaId": "AD1F5272-79BD-4847-83F7-B55D8D93172F", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:9.9.2.67:*:*:*:*:*:*:*", "matchCriteriaId": "9EE6074A-133D-4553-A089-1F679B9D788C", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:9.9.2.74:*:*:*:*:*:*:*", "matchCriteriaId": "56F76A7D-8832-4873-8172-BD2FF68B79C8", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:9.9.2.80:*:*:*:*:*:*:*", "matchCriteriaId": "2A1DD620-7DC3-464B-8BED-205ECF2B49EA", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:9.9.2.83:*:*:*:*:*:*:*", "matchCriteriaId": "C219B2E1-8B1E-477C-9119-86C2D1575CDC", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:9.9.2.85:*:*:*:*:*:*:*", "matchCriteriaId": "B0A50CAA-619B-4814-91A9-4D71110A6DD4", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:9.9.2.235:*:*:*:*:*:*:*", "matchCriteriaId": "959A700C-7F5B-4BB2-8DE7-313952301540", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:9.10.1:*:*:*:*:*:*:*", "matchCriteriaId": "F0C1682E-F944-4A15-AD8D-FB15848C025F", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:9.10.1.2:*:*:*:*:*:*:*", "matchCriteriaId": "17C3B3E6-ED15-4AAE-A02D-224E6A738C72", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:9.10.1.7:*:*:*:*:*:*:*", "matchCriteriaId": "C4C62CB3-06EB-4D7B-9C45-C920A30B3CDA", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:9.10.1.10:*:*:*:*:*:*:*", "matchCriteriaId": "FDA9B25D-D9D7-470B-9B82-8FD818D4AAAB", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:9.10.1.11:*:*:*:*:*:*:*", "matchCriteriaId": "EF4F41B3-AF10-4E3B-AA94-22AF79D40D7D", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:9.10.1.17:*:*:*:*:*:*:*", "matchCriteriaId": "4E9F83CC-E66B-4FAB-A816-5F340E4D4A36", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:9.10.1.22:*:*:*:*:*:*:*", "matchCriteriaId": "BD19AC6E-4BF9-4644-B45A-09E73B31ED07", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:9.10.1.27:*:*:*:*:*:*:*", "matchCriteriaId": "A2CE675D-2530-43FD-AF4D-F7AF70B86132", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:9.10.1.30:*:*:*:*:*:*:*", "matchCriteriaId": "9838B80F-503A-4E24-B59B-5C7D219D49FF", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:9.10.1.32:*:*:*:*:*:*:*", "matchCriteriaId": "8AF7E033-CF74-4F83-B857-0E0D04470C4C", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:9.10.1.37:*:*:*:*:*:*:*", "matchCriteriaId": "4589D214-DF24-4DBD-8778-F22A1118E2E6", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:9.10.1.40:*:*:*:*:*:*:*", "matchCriteriaId": "E5159338-D8B3-449B-9BF2-7586B81BBD45", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:9.10.1.42:*:*:*:*:*:*:*", "matchCriteriaId": "540FC6EA-4C1B-47E1-8C9D-8CBC12625DD1", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:9.10.1.44:*:*:*:*:*:*:*", "matchCriteriaId": "60050A86-D4C3-4BDD-9106-33306BD8E953", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:9.12.1:*:*:*:*:*:*:*", "matchCriteriaId": "55711FD3-EF2E-4247-883B-03A40FD97612", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:9.12.1.2:*:*:*:*:*:*:*", "matchCriteriaId": "91495846-B9D1-4EBD-9AB3-3B93B85AC279", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:9.12.1.3:*:*:*:*:*:*:*", "matchCriteriaId": "D2C17961-8069-4D62-ABC1-DCAB7329C3FA", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:9.12.2:*:*:*:*:*:*:*", "matchCriteriaId": "B2D742BF-6E32-4510-A484-EB478EE12132", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:9.12.2.1:*:*:*:*:*:*:*", "matchCriteriaId": "ED71E067-9788-4369-BD9B-DAC3AA1A26BA", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:9.12.2.4:*:*:*:*:*:*:*", "matchCriteriaId": "344AAD16-48F8-470F-A292-1CA3D21A75D3", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:9.12.2.5:*:*:*:*:*:*:*", "matchCriteriaId": "AF6A591D-2AC6-4A28-B6CD-BD2A3F8D3C26", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:9.12.2.9:*:*:*:*:*:*:*", "matchCriteriaId": "95EC0A62-B604-4913-B52F-478FA03A5949", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:9.12.3:*:*:*:*:*:*:*", "matchCriteriaId": "934198F1-D461-4881-B8C7-8CCECB730FA2", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:9.12.3.2:*:*:*:*:*:*:*", "matchCriteriaId": "E357084A-5E12-41E8-9944-1451A55A2D13", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:9.12.3.7:*:*:*:*:*:*:*", "matchCriteriaId": "B5D877E6-5623-41B0-BE45-4D8697DF1715", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:9.12.3.9:*:*:*:*:*:*:*", "matchCriteriaId": "EA3917D9-E072-4474-B236-AE25875AA509", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:9.12.3.12:*:*:*:*:*:*:*", "matchCriteriaId": "0561BA9E-415A-4D2A-95A2-0C4A706E19A5", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:9.12.4:*:*:*:*:*:*:*", "matchCriteriaId": "52E4A054-1837-436E-A1BF-68FF5213EE91", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:9.12.4.2:*:*:*:*:*:*:*", "matchCriteriaId": "B2CC50D9-10AC-4098-8C09-E46A3BB2DB2E", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:9.12.4.4:*:*:*:*:*:*:*", "matchCriteriaId": "420D097B-8D7F-455A-8FFD-3D07722CB232", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:9.12.4.7:*:*:*:*:*:*:*", "matchCriteriaId": "FBBAE927-0B79-4EFA-BC6B-08134B03DAB6", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:9.12.4.8:*:*:*:*:*:*:*", "matchCriteriaId": "3B9CA5A8-6C58-44DA-8786-0A1784D73A0E", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:9.12.4.10:*:*:*:*:*:*:*", "matchCriteriaId": "42E47AFC-3BC4-4B8D-AC45-D71A0DB8937C", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:9.12.4.13:*:*:*:*:*:*:*", "matchCriteriaId": "A81420A1-7B35-4C48-AF03-82F0ACDEC038", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:9.12.4.18:*:*:*:*:*:*:*", "matchCriteriaId": "7FAC37E6-81AC-4B7C-9C8B-EE9AFB4EF36B", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:9.12.4.24:*:*:*:*:*:*:*", "matchCriteriaId": "CD9D1E08-2203-4C5D-A6CA-1041312AAAC2", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:9.12.4.26:*:*:*:*:*:*:*", "matchCriteriaId": "874B8CDA-1A5B-4F26-B7DF-34204FD481CD", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:9.12.4.29:*:*:*:*:*:*:*", "matchCriteriaId": "D9C2D047-BE9B-4A8C-A34E-77D9F1E4EEA4", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:9.12.4.30:*:*:*:*:*:*:*", "matchCriteriaId": "D0481146-DDE9-4B0A-907E-867CCCA79F8E", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:9.12.4.35:*:*:*:*:*:*:*", "matchCriteriaId": "EA8D47A5-60F7-48F7-B8D1-BCE9E9976CFE", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:9.12.4.37:*:*:*:*:*:*:*", "matchCriteriaId": "6362C627-390E-4183-B6D2-981E0EA1C89F", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:9.13.1:*:*:*:*:*:*:*", "matchCriteriaId": "49124883-9210-4876-AD9A-1D907EE2FFE2", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:9.13.1.2:*:*:*:*:*:*:*", "matchCriteriaId": "22A1C8D0-526A-4688-9699-5E1937A89180", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:9.13.1.7:*:*:*:*:*:*:*", "matchCriteriaId": "F5D130D9-8913-489E-BAA4-B0B14250B8FF", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:9.13.1.10:*:*:*:*:*:*:*", "matchCriteriaId": "80D17185-7BD2-43A3-951D-CC593D4E9017", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:9.13.1.12:*:*:*:*:*:*:*", "matchCriteriaId": "93C908AA-D9C0-4205-A551-7E9D9834E01B", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:9.13.1.13:*:*:*:*:*:*:*", "matchCriteriaId": "7C9A8FE6-F25E-497D-A3EF-69FC6A5DC881", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:9.13.1.16:*:*:*:*:*:*:*", "matchCriteriaId": "8BD4E146-6C60-4F37-A882-E1AA166A4E68", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:9.13.1.19:*:*:*:*:*:*:*", "matchCriteriaId": "909E97F3-0F3C-42E1-94D9-C785594F78DD", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:9.13.1.21:*:*:*:*:*:*:*", "matchCriteriaId": "38348775-81CD-4DD0-B3FE-3B5F9A3CACD6", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:9.14.1:*:*:*:*:*:*:*", "matchCriteriaId": "22038B43-6CE2-413A-8334-32BF9137E574", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:9.14.1.6:*:*:*:*:*:*:*", "matchCriteriaId": "15464E33-3166-4401-993D-FEB12DBF0CC1", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:9.14.1.10:*:*:*:*:*:*:*", "matchCriteriaId": "0BEAC68D-1A73-492B-A932-50048090A855", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:9.14.1.15:*:*:*:*:*:*:*", "matchCriteriaId": "82EB29B3-F12B-41DC-B573-3FFC0EB9D26B", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:9.14.1.19:*:*:*:*:*:*:*", "matchCriteriaId": "41F732E6-A003-4B38-9057-A962C7EDFC6D", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:9.14.1.30:*:*:*:*:*:*:*", "matchCriteriaId": "1AF57890-3CD7-41A3-A93A-4E3609CA1BF1", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:9.14.2:*:*:*:*:*:*:*", "matchCriteriaId": "D2183862-4E0A-4046-AA22-53B8CFFAE9C9", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:9.14.2.4:*:*:*:*:*:*:*", "matchCriteriaId": "B87C2BF2-D4F5-43FD-805C-B93D752ABAD6", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:9.14.2.8:*:*:*:*:*:*:*", "matchCriteriaId": "21AF5911-BFE9-414B-AD39-F1E2E06377C7", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:9.14.2.13:*:*:*:*:*:*:*", "matchCriteriaId": "02C8586E-8BBE-45FA-80AA-5C1F2AC79BD5", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:9.14.2.15:*:*:*:*:*:*:*", "matchCriteriaId": "4726A373-71E1-4E12-BEBB-62DF6293B45B", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:9.14.3:*:*:*:*:*:*:*", "matchCriteriaId": "03F02586-FB92-4A39-8141-A9BD55C52D6B", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:9.14.3.1:*:*:*:*:*:*:*", "matchCriteriaId": "D66B0B2F-B191-47A2-917E-AC4616CC39AE", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:9.14.3.9:*:*:*:*:*:*:*", "matchCriteriaId": "88A3E2E8-2E7E-469F-B396-902706C5863F", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:9.14.3.11:*:*:*:*:*:*:*", "matchCriteriaId": "E247E151-E5C3-4A39-AA3F-BA77FBD743D0", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:9.14.3.13:*:*:*:*:*:*:*", "matchCriteriaId": "73F35B92-5A4B-4194-A7F0-721E12F7A427", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:9.14.3.15:*:*:*:*:*:*:*", "matchCriteriaId": "D7F58F94-4010-4B3F-BD37-5DB291BFC082", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:9.14.3.18:*:*:*:*:*:*:*", "matchCriteriaId": "756045B0-6A52-4B98-9EE3-455A71F39034", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:9.15.1:*:*:*:*:*:*:*", "matchCriteriaId": "E02DCB5D-818B-498E-B077-6C73568EC7A9", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:9.15.1.1:*:*:*:*:*:*:*", "matchCriteriaId": "8C65E767-7E10-45CE-B46D-32A512D37E02", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:9.15.1.7:*:*:*:*:*:*:*", "matchCriteriaId": "E9B33FEB-0DB6-4F2F-BCB8-67CB26C5F127", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:9.15.1.10:*:*:*:*:*:*:*", "matchCriteriaId": "03700A91-CFC9-4038-AEC6-1D693F2577C7", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:9.15.1.15:*:*:*:*:*:*:*", "matchCriteriaId": "929439FB-D5E7-4E13-979B-8F0E407E17B9", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:9.15.1.16:*:*:*:*:*:*:*", "matchCriteriaId": "C107667C-A223-4EA1-ABB0-45E0AC6E0A1C", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:9.15.1.17:*:*:*:*:*:*:*", "matchCriteriaId": "143F8F07-9B3B-4015-AC57-B17F007D92E1", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:9.15.1.21:*:*:*:*:*:*:*", "matchCriteriaId": "A963BCC1-C1EF-4294-AF84-6969807E9B60", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:9.16.1:*:*:*:*:*:*:*", "matchCriteriaId": "52E31CF5-7241-4DC5-97F9-C2EFC9E44A90", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:9.16.1.28:*:*:*:*:*:*:*", "matchCriteriaId": "D0D20C10-2129-4AEE-87A1-05BD05690823", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:9.16.2:*:*:*:*:*:*:*", "matchCriteriaId": "1D84F31E-6830-4B79-BC20-584E622E3861", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:9.16.2.3:*:*:*:*:*:*:*", "matchCriteriaId": "2A45DA2B-089E-476D-B2B5-18337AA54B6C", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:9.16.2.7:*:*:*:*:*:*:*", "matchCriteriaId": "4CA21B4B-0D0D-4F43-AC83-D979EFCCCBAD", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:9.16.2.11:*:*:*:*:*:*:*", "matchCriteriaId": "8D06B1D5-4CDE-406C-A667-1A2226B5229A", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:firepower_threat_defense:9.17.1:*:*:*:*:*:*:*", "matchCriteriaId": "1D5859D3-D831-44BB-A72C-E2509054BB6B", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:ios:17.8.1:*:*:*:*:*:*:*", "matchCriteriaId": "130B8DBD-7530-4A92-8044-39C097411EEF", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:17.8.1:*:*:*:*:*:*:*", "matchCriteriaId": "7592C7E3-3735-425F-A276-9EE03224CD5E", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:1100-4g_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "0F77CD6A-83DA-4F31-A128-AD6DAECD623B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1100-4p_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "A2D2305B-B69E-4F74-A44E-07B3205CE9F7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1100-6g_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "2B68B363-3C57-4E95-8B13-0F9B59D551F7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1100-8p_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "26DD41B3-1D1D-44D3-BA8E-5A66AFEE77E6", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1101-4p_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "5AAD4397-6DCF-493A-BD61-3A890F6F3AB2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1101_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "5EB8A757-7888-4AC2-BE44-B89DB83C6C77", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1109-2p_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "3F2F0A8E-97F6-41AC-BE67-4B2D60F9D36B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1109-4p_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "BB9229F3-7BCE-46C4-9879-D57B5BAAE44E", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1109_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "B80890A8-E3D3-462C-B125-9E9BC6525B02", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1111x-8p_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "A5A606FE-E6F1-43F9-B1CD-D9DF35FC3573", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1111x_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "0547E196-5991-4C33-823A-342542E9DFD3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:111x_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "802CBFC1-8A2F-4BF7-A1D3-00622C33BE16", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1120_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "7AFE0FC1-EEBC-42F0-88B0-4AF5B76DDD97", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1131_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "F3F374DC-B9F7-4515-A064-01BB436CA984", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1160_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "D916389F-54DB-44CB-91DD-7CE3C7059350", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4000_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "CE82335E-ECEC-47BD-BC4A-5FDEA08D1A18", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4221_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "6C8AED7C-DDA3-4C29-BB95-6518C02C551A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4321_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "9421DBEF-AE42-4234-B49F-FCC34B804D7F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4331_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "5419CB9F-241F-4431-914F-2659BE27BEA5", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4351_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "7DE02DBE-EAD5-4F37-8AB7-DF46A605A0E2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4431_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "5720462A-BE6B-4E84-A1A1-01E80BBA86AD", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4451-x_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "818CEFA6-208C-43C3-8E43-474A93ADCF21", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4451_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "82225D40-537F-41D2-B1C4-1B7D06466B06", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4461_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "E8B60888-6E2B-494E-AC65-83337661EE7D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:8101-32fh:-:*:*:*:*:*:*:*", "matchCriteriaId": "E055F58F-F9FB-4B27-841E-61ECAB5F42B8", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:8101-32h:-:*:*:*:*:*:*:*", "matchCriteriaId": "2B832863-E366-46ED-BC35-838762F0CE29", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:8102-64h:-:*:*:*:*:*:*:*", "matchCriteriaId": "A3C3DDAC-7D0F-4D1D-9632-F001F2EB5D34", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:8201:-:*:*:*:*:*:*:*", "matchCriteriaId": "3D8E7FFF-82A8-4ECB-BA0C-CBF0C2FDA3A3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:8201-32fh:-:*:*:*:*:*:*:*", "matchCriteriaId": "528BE0D3-E5ED-4836-B0D8-0C8508C5BDD7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:8202:-:*:*:*:*:*:*:*", "matchCriteriaId": "87DC4C2F-01C5-4D89-8D79-E5D28EDAD0F2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:8800_12-slot:-:*:*:*:*:*:*:*", "matchCriteriaId": "4B4318C0-0FD0-46B3-8E23-94EC53A34A20", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:8800_18-slot:-:*:*:*:*:*:*:*", "matchCriteriaId": "16FC6220-78E1-44A6-A596-6368D3EF7CC4", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:8800_4-slot:-:*:*:*:*:*:*:*", "matchCriteriaId": "DCAEDE0A-E6F9-4727-8DC2-F47579220BE0", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:8800_8-slot:-:*:*:*:*:*:*:*", "matchCriteriaId": "8E289FAD-04F0-4E3A-BC4D-8E5116F01AF0", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:8804:-:*:*:*:*:*:*:*", "matchCriteriaId": "6655851F-58D9-49D9-A56E-8440A7F7BB45", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:8808:-:*:*:*:*:*:*:*", "matchCriteriaId": "F5E2AE67-DED3-4414-A194-386ADB2C8DC7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:8812:-:*:*:*:*:*:*:*", "matchCriteriaId": "3920133A-684D-4A9F-B65A-FF4EAE5052E5", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:8818:-:*:*:*:*:*:*:*", "matchCriteriaId": "9ED06361-5A68-4656-AEA5-240C290594CD", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:8831:-:*:*:*:*:*:*:*", "matchCriteriaId": "BE2514A1-486C-40F7-8746-56E2B973CBE6", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1000:-:*:*:*:*:*:*:*", "matchCriteriaId": "91209C16-A620-44A0-9134-8AA456343F29", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1000-esp100:-:*:*:*:*:*:*:*", "matchCriteriaId": "3C5C1005-0C12-4EDA-BC4A-B52201C4F516", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1000-esp100-x:-:*:*:*:*:*:*:*", "matchCriteriaId": "917B52DF-4210-4DD6-97EF-8A033497A954", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1000-esp200-x:-:*:*:*:*:*:*:*", "matchCriteriaId": "D7F413FB-D4F9-4113-9D67-2956BF1DC30D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1000-x:-:*:*:*:*:*:*:*", "matchCriteriaId": "FE2182E7-C813-4966-A36C-E648A9344299", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1001:-:*:*:*:*:*:*:*", "matchCriteriaId": "ED7C321E-F083-4AB6-96A0-D6358980441E", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1001-hx:-:*:*:*:*:*:*:*", "matchCriteriaId": "7594E307-AC80-41EC-AE94-07E664A7D701", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1001-x:-:*:*:*:*:*:*:*", "matchCriteriaId": "09C913FF-63D5-43FB-8B39-598EF436BA5A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1001-x_r:-:*:*:*:*:*:*:*", "matchCriteriaId": "241EEBD9-76E4-4AE6-96B8-1C1ACD834F17", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1002:-:*:*:*:*:*:*:*", "matchCriteriaId": "E4376E56-A21C-4642-A85D-439C8E21CD7F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1002-hx:-:*:*:*:*:*:*:*", "matchCriteriaId": "CD2794BD-C8CE-46EF-9857-1723FCF04E46", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1002-hx_r:-:*:*:*:*:*:*:*", "matchCriteriaId": "CC03A84F-C8F2-4225-9A00-8FA35368CD57", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1002-x:-:*:*:*:*:*:*:*", "matchCriteriaId": "444F688F-79D0-4F22-B530-7BD520080B8F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1002-x_r:-:*:*:*:*:*:*:*", "matchCriteriaId": "51F2A755-556C-4C5E-8622-96D124319AF7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1004:-:*:*:*:*:*:*:*", "matchCriteriaId": "55DD2272-10C2-43B9-9F13-6DC41DBE179B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1006:-:*:*:*:*:*:*:*", "matchCriteriaId": "7428E0A8-1641-47FB-9CA9-34311DEF660D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1006-x:-:*:*:*:*:*:*:*", "matchCriteriaId": "DE7401B7-094C-46EB-9869-2F0372E8B26B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1009-x:-:*:*:*:*:*:*:*", "matchCriteriaId": "8D8A72FD-D8B0-45B5-8FAD-6D8395BB218A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1013:-:*:*:*:*:*:*:*", "matchCriteriaId": "854D9594-FE84-4E7B-BA21-A3287F2DC302", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1023:-:*:*:*:*:*:*:*", "matchCriteriaId": "C81CC6E3-B989-4730-820E-46734E3E608D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_900:-:*:*:*:*:*:*:*", "matchCriteriaId": "EA873342-542E-4FC8-9C22-B5A43F9F3E9D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_9000:-:*:*:*:*:*:*:*", "matchCriteriaId": "3FEF8271-315F-4756-931F-015F790BE693", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_9000v:-:*:*:*:*:*:*:*", "matchCriteriaId": "71BD158E-71D8-4DCA-8C09-F8AB7EF0EBDD", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_9000v:v2:*:*:*:*:*:*:*", "matchCriteriaId": "C6B6AF64-42FF-4411-85EA-9AE537383CD6", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_9001:-:*:*:*:*:*:*:*", "matchCriteriaId": "324C97E6-1810-404F-9F45-6240F99FF039", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_9006:-:*:*:*:*:*:*:*", "matchCriteriaId": "57EB55BB-41B7-40A1-B6F5-142FE8AB4C16", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_9010:-:*:*:*:*:*:*:*", "matchCriteriaId": "433F4A82-04A4-4EAA-8C19-F7581DCD8D29", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_902:-:*:*:*:*:*:*:*", "matchCriteriaId": "70352B04-C3FD-47F5-A2F8-691CF63EB50D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_902u:-:*:*:*:*:*:*:*", "matchCriteriaId": "FE063AF2-5579-4D7E-8829-9102FC7CB994", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_903:-:*:*:*:*:*:*:*", "matchCriteriaId": "51938C0A-AFDB-4B12-BB64-9C67FC0C738F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_907:-:*:*:*:*:*:*:*", "matchCriteriaId": "A18E4A46-10D3-48F8-9E92-377ACA447257", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650:-:*:*:*:*:*:*:*", "matchCriteriaId": "7814FA61-CAF1-46DE-9D84-CEBE6480EA03", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-12x48fd-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "7EE4F60E-DF3D-4839-8731-7CF16DA8FF26", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-12x48fd-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "8EA5EEE3-A084-46B4-84C0-ADFD69800649", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-12x48fd-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "592F67D5-344B-49AF-A277-1089A40AC2FD", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-12x48uq:-:*:*:*:*:*:*:*", "matchCriteriaId": "7434059A-25B8-4FAC-A756-6E571348B76E", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-12x48uq-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "DB2A5355-BF40-437C-8683-A7A81DEE362C", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-12x48uq-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "43F4B90E-3499-45D4-864D-18505E2149F2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-12x48uq-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "1B9BE6BA-6B2D-47C9-B8F1-3C9CE213948D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-12x48ur:-:*:*:*:*:*:*:*", "matchCriteriaId": "858FEECF-CC69-4E68-8E8A-674643021964", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-12x48ur-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "BE5FCCFF-E491-474F-9B86-AB51D8244582", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-12x48ur-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "EA8464F8-D6D2-4165-ADE8-B40F7D8556C2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-12x48ur-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "61007628-A81B-43E0-86DE-1F7DDAD9F1A7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-12x48uz:-:*:*:*:*:*:*:*", "matchCriteriaId": "91B9F022-4C3D-493E-9418-E9CDDAFEC9B1", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-12x48uz-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "2C3F03C3-C0CA-4E9B-A99A-BE28153EB5C9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-12x48uz-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "B39F250E-6A89-4537-BD31-1FB81734A9A1", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-12x48uz-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "CB4E3B69-DDE8-4EA2-8E63-D6EEF41083B3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-24pd:-:*:*:*:*:*:*:*", "matchCriteriaId": "8904EAF5-25E7-4A6B-8117-1859F913B83B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-24pd-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "A369CD35-1242-4556-A83D-BD69CC149CFA", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-24pd-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "AA2D1B9E-6234-4FD6-A003-AFBC8A4DC2E6", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-24pd-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "784A1499-1F33-493D-B433-EB2550C03C19", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-24pdm:-:*:*:*:*:*:*:*", "matchCriteriaId": "59A990D6-B748-4AFD-B924-1D19680BD3DB", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-24pdm-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "CECFC88D-5480-46E4-BF74-E11A514A8BDD", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-24pdm-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "E54D16A8-0407-41E3-9599-9A6F57E1AA75", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-24pdm-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "C94A9A21-C4F7-4EA4-95B1-DEA7DDA0F77D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-24ps-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "DF3818CC-8653-4A9E-A57B-950A15914D6B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-24ps-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "7EDC790B-B42D-45DB-ACF5-A789F76C2BC4", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-24ps-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "C2A6BC84-91F2-437D-9D2E-F8B3F5966767", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-24td-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "7F331F13-5D05-4213-B442-D48D8E22287B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-24td-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "A6E312F4-90DA-40E4-BCD1-92F41BEEEECF", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-24td-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "CA32EA3F-946D-430D-B00F-939D828DD72C", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-24ts-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "D239A09C-34D2-4418-B538-03A1080B8479", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-24ts-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "2C84561E-DD99-4433-9EF2-083F7C300123", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-24ts-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "B29871BE-CA7D-4108-B46A-CBD539C9A2B8", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48fd-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "39CD9189-6524-4157-B90E-FF6A81DE3599", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48fd-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "2CF1B702-643A-4AF2-B0AD-3C540CF85F2A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48fd-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "96269625-CB31-4850-872B-B2C1321B13B6", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48fq:-:*:*:*:*:*:*:*", "matchCriteriaId": "426B68A6-3A41-43DB-846F-AEFBA62E221B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48fq-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "5BDE086A-3FE5-46E3-BD66-23D0AE5089BE", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48fq-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "FA53775A-D3ED-4D34-8338-A384DBEB94E5", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48fq-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "DE7D4522-D6BB-467F-AF5D-4D753A89D524", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48fqm:-:*:*:*:*:*:*:*", "matchCriteriaId": "9C96215F-A300-4B4E-9D3A-C32E484BFC5B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48fqm-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "0C680534-C663-40B0-A4AA-7F292EE60FE2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48fqm-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "BAF4F233-7B47-46ED-BDC5-A589BCFC0B39", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48fqm-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "4A528EC0-4650-4787-BE52-A588E7E38A31", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48fs-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "53898E96-03D6-43A2-AE05-46C62464BD26", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48fs-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "465917E5-8BF0-4BBB-85A0-DE8F516880C9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48fs-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "D9FA66D9-E465-406E-A95C-608A1BE34D74", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48pd-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "4EFFE6E6-413F-48AC-B4CE-0F1058C48FC2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48pd-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "1456B204-A2A5-4790-A684-7F50D692EC9F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48pd-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "AD715BDD-7C74-4785-BEDF-75918F6FB37A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48pq-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "4CD10664-94D0-48C0-92EF-E8EA66841245", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48pq-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "071A47F9-FF35-4F2C-BF5D-897CAC8BC08A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48pq-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "9E988448-36C9-47E0-9356-DA400EB824E3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48ps-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "9D067EF9-00DB-4979-B12E-55749059A083", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48ps-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "A9FA300A-44B1-44EE-8111-C1296EB0B638", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48ps-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "8598A543-B30B-4BD4-9974-F432FFFDCDD7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48td-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "48DEBBAD-D28D-4784-BBD8-9FAD1710A919", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48td-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "8A5FC516-6B48-4D77-B26D-FA097AC91D1A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48td-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "6A7437E4-5C09-436C-AFBC-F6B6747A4339", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48tq-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "ECBC0277-4990-4DE7-AD80-20E8A6F561D2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48tq-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "6E7DAF69-662B-4999-A6AD-AA528B53EAF7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48tq-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "2DF90C70-A2B8-44A4-B4A1-2A1B48AA9D0A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48ts-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "D28306B1-3DDE-4444-9784-522B3D2163EE", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48ts-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "9257D187-1F2D-40F4-8C87-78978DB56C3F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48ts-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "5BF4A033-FD9E-4B98-A0FD-CF6CD9BD3E5B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-8x24pd-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "C4AF8261-74E0-4F53-B82C-A7BA7559D7CB", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-8x24pd-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "25AE251E-E99F-4546-85B0-C57834B040B7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-8x24pd-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "C62FFCB9-4253-459B-9298-C252DA9177DB", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-8x24uq:-:*:*:*:*:*:*:*", "matchCriteriaId": "991CBDFB-6836-4D1F-80A9-14EBCE3F855F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-8x24uq-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "7B4C0250-DA0D-4CEE-99F4-C211163C6653", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-8x24uq-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "8E18C436-AC70-4E2E-8ED2-EEADFCE36CB2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-8x24uq-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "8D453BF6-AB9F-4D47-B4DF-C25C67358FFE", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850:-:*:*:*:*:*:*:*", "matchCriteriaId": "005F5347-A5E6-4954-ACAB-E4DF29119724", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-12s-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "5C2A8413-DF92-4690-8BC1-A21001BDF76B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-12s-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "882B8D8F-E154-45C3-BB47-5353167C9776", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-12x48u:-:*:*:*:*:*:*:*", "matchCriteriaId": "C8F7FAA3-003D-4BEE-99CC-C9F75D5293FC", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-12xs-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "A54B4EB4-EB41-4522-B7AB-C30F96099EA3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-12xs-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "EAD7BE51-0BA6-4750-B274-A6E33D32B484", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-16xs-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "D5B6123E-B86F-4EC8-95D6-4CE47A7D0AC2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-16xs-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "C2305B8A-B8F2-4AF4-A86A-EFF11541D62D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24p-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "44C3EF8E-DF88-46DC-8E06-B009F346D1D2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24p-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "7E87F823-D924-4718-AD81-248A6C619531", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24p-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "0BA01B5E-9E7B-4EE6-9480-A82B753BBB82", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24pw-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "CCAC93E0-F982-4E37-866E-43B7BC5AC82E", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24s-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "1FC866C9-BB98-4320-9FFA-F0960C560DA6", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24s-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "79FB0F3E-BB66-47BB-A59F-2D4C123F9CBE", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24t-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "C3AD7495-3DA2-4596-9620-CD36D7C561AC", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24t-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "E492F3F8-4188-41E4-9A84-5E30C4AC3378", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24t-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "718F2FDC-9EA4-4C4C-8821-B15E56AF8101", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24u:-:*:*:*:*:*:*:*", "matchCriteriaId": "EC5CB558-BD42-4615-BC31-41CCF25DE5C9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24u-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "BC04072A-9BBE-4A9D-AE39-054D93E0C6D8", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24u-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "E45BCCD0-65BB-431F-B448-221C1595CD92", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24u-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "F33BA722-0680-4074-8D03-41657F8CDCC7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24xs:-:*:*:*:*:*:*:*", "matchCriteriaId": "295C46B4-5E9F-4DD8-861B-00BA43923306", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24xs-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "431570C7-74A1-4F7E-8FD0-690AEF0F823B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24xs-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "C5D22E15-E1E8-4115-A55F-5743CA9C5947", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24xu:-:*:*:*:*:*:*:*", "matchCriteriaId": "F840171D-CA1C-4E25-BD41-6B871C47BB84", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24xu-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "7B240B20-CF48-4A72-9653-9D04D59C1391", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24xu-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "19D6AC73-67C9-4FA2-A361-FF08B0E3AF47", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24xu-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "58430463-EA77-4DC9-ACDE-4DCF92CA2FC7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-32xs-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "74CCD143-3D6E-4880-B275-ECF5B04238C6", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-32xs-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "F0D3784F-C572-4A6F-83B9-BCF64D339BC9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48f-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "E09C466B-CE87-4A57-B40B-88C94BAAF36B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48f-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "D58FF034-8E07-4518-A858-5F16F22217E5", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48f-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "376AD386-373D-4B24-966F-D11F76C9020F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48p-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "2280CAA3-03F6-4168-8E50-A6B7132A3B0E", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48p-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "2E0C1174-C789-4547-9899-F7FCD0905F92", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48p-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "EC366801-655A-403B-ACD9-3BB43802A3C5", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48pw-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "FF5463D0-A8D3-43EC-8CFF-F659A8C84436", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48t-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "1BD50BB2-BFD8-42F2-8C23-0D95187B01F2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48t-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "05D4D7E4-B195-46D8-8A6B-6AA4B8357618", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48t-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "39600E51-4A21-4E5B-9FF9-E7C00AE86646", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48u:-:*:*:*:*:*:*:*", "matchCriteriaId": "47E4D5A8-7E4A-44C5-81DC-84712781206D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48u-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "B13D6D50-D0FA-4527-BED3-52560DDD5253", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48u-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "965BF315-D833-4711-97FC-512151113367", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48u-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "2A0ADEBE-3DA2-4850-8115-0AC937FB0A94", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48xs:-:*:*:*:*:*:*:*", "matchCriteriaId": "F8E9B149-AA2B-4421-8CC3-5A4B32B7AADF", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48xs-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "04072C0F-78A2-4D10-87B2-52DC2537BA89", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48xs-f-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "DD5C080E-D5C4-47B2-A46C-4EB3051C5221", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48xs-f-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "41CEBEE0-DA67-4EE5-9BCF-263843053A8F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48xs-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "FD262F58-C47F-439E-A9FF-D1C60120D306", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-nm-2-40g:-:*:*:*:*:*:*:*", "matchCriteriaId": "35490BDE-DF21-495E-9F8A-7631FCB32A1F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-nm-8-10g:-:*:*:*:*:*:*:*", "matchCriteriaId": "20EFB5B8-4A38-48C5-A363-3C7F7763C1D5", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_8200:-:*:*:*:*:*:*:*", "matchCriteriaId": "EE9EABE0-5FB0-4277-A389-87732E750B7C", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_8300-1n1s-4t2x:-:*:*:*:*:*:*:*", "matchCriteriaId": "5E7E8914-7B25-4097-8B22-6928C1F03D5A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_8300-1n1s-6t:-:*:*:*:*:*:*:*", "matchCriteriaId": "B207857B-C483-47DF-9FC7-6A05B866BF60", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_8300-2n2s-4t2x:-:*:*:*:*:*:*:*", "matchCriteriaId": "CD26746A-80D1-4C48-BF77-E9F7EEEF7EA7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_8300-2n2s-6t:-:*:*:*:*:*:*:*", "matchCriteriaId": "BDB16CCE-1E89-4707-86C1-97F2FB5B62B9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_8500-4qc:-:*:*:*:*:*:*:*", "matchCriteriaId": "A1DBA393-232D-40E6-9CDB-DF82D2E7A5B6", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_8500l:-:*:*:*:*:*:*:*", "matchCriteriaId": "04AB61E9-0148-495E-BD21-64D52DE60A6C", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_8510csr:-:*:*:*:*:*:*:*", "matchCriteriaId": "85D2C587-E95B-4E74-88CF-5930072258D3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_8510msr:-:*:*:*:*:*:*:*", "matchCriteriaId": "D3D1BB0B-0EFE-4C6D-A18E-3E48ABA01F00", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_8540csr:-:*:*:*:*:*:*:*", "matchCriteriaId": "74270062-2030-45A0-9C93-C1F3B7C88E8B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_8540msr:-:*:*:*:*:*:*:*", "matchCriteriaId": "0F403859-F034-4DD9-9CA5-708EADECB380", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9200:-:*:*:*:*:*:*:*", "matchCriteriaId": "FC4A5C56-0D08-4423-AEBD-33EDF172FCF9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9200cx:-:*:*:*:*:*:*:*", "matchCriteriaId": "7670A322-31C2-4A8A-86E9-09D63C52E4C2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9200l:-:*:*:*:*:*:*:*", "matchCriteriaId": "8D6376BE-3A69-469C-B6A9-2EFB55A3B87F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300:-:*:*:*:*:*:*:*", "matchCriteriaId": "0972076B-5C87-44B3-90EC-4C200B89318A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-24p-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "3765B3DB-8B1B-46EF-AF7D-ED1EB2079C3A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-24p-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "74AED057-2458-4DE0-8D51-ABD766D07F68", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-24s-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "19538C03-5FB8-4401-8B21-489C629D7E7D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-24s-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "B26D7061-F471-4DF0-A892-ED132958B84A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-24t-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "033ED443-80E7-4012-9825-07AAC0D44B96", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-24t-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "AD3F3CC6-A349-47B1-B282-B6458683C191", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-24u-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "CB24EF21-1C10-48A7-BC68-FFC842A28D12", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-24u-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "ED0625A2-BF14-4552-83D8-AEE0A04EA023", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-24ux-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "CD0D6ED6-AE64-4E20-B9CD-3EAA22709CFF", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-24ux-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "21AFDC0D-7629-424E-827B-C8A8767324C3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-48p-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "A263CFF2-A659-405B-90EA-51E49B25C6D3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-48p-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "CEFBD449-217D-4569-99F7-D56B853A3E07", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-48s-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "7ED668FC-D1A5-4175-A234-23760BA6E788", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-48s-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "0D650C48-9241-42F7-87A9-20733329489A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-48t-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "3ED16A65-9AFF-4825-95D1-162FBA0F566D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-48t-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "82D345E7-8208-41AC-B11A-4425D29E98A1", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-48u-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "E386D461-F1C1-4970-B056-D6119E74D449", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-48u-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "99F3A466-F665-4132-ABC4-2DFC0A7E2B55", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-48un-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "B3395168-FF2E-4CB6-AABE-5E36DEB241CA", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-48un-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "5F525CBC-1CE6-4CAB-B1C1-DFA7EA462EF0", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-48uxm-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "226F985C-4669-4D0A-9DB4-CB1465B37B02", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-48uxm-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "0B736A43-6F4E-40A9-84E4-D9E251489234", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l:-:*:*:*:*:*:*:*", "matchCriteriaId": "B2FF888F-46F5-4A79-BB88-BB2EC2D27E24", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l-24p-4g-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "26437DA7-2EFE-4CA2-8DB0-9FECBEFAE4EA", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l-24p-4g-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "E99CA124-7D86-463B-A31E-A7836B7493E6", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l-24p-4x-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "E014B028-8DD9-428C-B705-8F428F145932", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l-24p-4x-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "A6C44229-A842-49B2-AD3E-79C83DB63EBE", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l-24t-4g-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "5D56D21F-0F55-4AB1-AB9B-8EAE08F4BEDA", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l-24t-4g-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "D3C0441D-A7AC-4B4E-970A-3A441C2F66B0", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l-24t-4x-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "5306E847-C718-4C83-9C97-8AB498DC4A88", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l-24t-4x-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "18287CEF-B574-4498-A256-567CA6E6CA7C", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l-48p-4g-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "1E9AAA2C-495E-4FD1-9050-264FDC25254B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l-48p-4g-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "5713043E-2535-4540-B3EF-41FAC40BECE9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l-48p-4x-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "0C0C18E5-45B9-49D2-A4AB-DD8D5CB04C5C", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l-48p-4x-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "67701D77-8B03-446A-AE22-4B8CCCD6F029", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l-48t-4g-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "5B0BEAE3-2056-4B7B-8D7C-AEE3DC86CC2A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l-48t-4g-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "831A2390-7170-4FC0-A95E-3DAB1791017D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l-48t-4x-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "F788CBC4-782F-4A43-AC80-4AEF1C43A22D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l-48t-4x-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "493989DC-8F1B-45C9-AD11-38B97B958C9C", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l_stack:-:*:*:*:*:*:*:*", "matchCriteriaId": "419ABFB5-2C27-4EBE-98EF-8A8B718CD1F9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300lm:-:*:*:*:*:*:*:*", "matchCriteriaId": "FA0DBB2E-DB15-47E1-B8F2-3AC0B1197C5F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300x:-:*:*:*:*:*:*:*", "matchCriteriaId": "F168FB20-0C44-4A5B-910A-04B9517545C2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9400:-:*:*:*:*:*:*:*", "matchCriteriaId": "737F22AB-C5A9-4A18-BA3D-38A222491397", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9400_supervisor_engine-1:-:*:*:*:*:*:*:*", "matchCriteriaId": "2E5DCFD5-2B46-4D06-9E4C-B2325F440F02", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9407r:-:*:*:*:*:*:*:*", "matchCriteriaId": "D5508320-8318-41A8-8026-4A61907C1CD7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9410r:-:*:*:*:*:*:*:*", "matchCriteriaId": "AAD337D8-8C72-4025-A8C3-E63598DE7BDB", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9500:-:*:*:*:*:*:*:*", "matchCriteriaId": "176ACF88-6112-4179-8492-50C50577B300", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9500h:-:*:*:*:*:*:*:*", "matchCriteriaId": "D07FC868-0B38-4F24-BA40-87966FF80AB7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9600:-:*:*:*:*:*:*:*", "matchCriteriaId": "C19A801D-02D7-40B0-88E8-FE7BA8630E60", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9600_supervisor_engine-1:-:*:*:*:*:*:*:*", "matchCriteriaId": "5EA59279-3504-417D-9E86-E5886EE198BD", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9600x:-:*:*:*:*:*:*:*", "matchCriteriaId": "D4035136-CC10-4DDD-92AF-9DC41D19CF8A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800:-:*:*:*:*:*:*:*", "matchCriteriaId": "A48E6CF0-7A3B-4D11-8D02-0CD38F2420E9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800-40:-:*:*:*:*:*:*:*", "matchCriteriaId": "1B9ED0E5-CB20-4106-9CF2-8EB587B33543", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800-40_wireless_controller:-:*:*:*:*:*:*:*", "matchCriteriaId": "8E283C34-43AE-49A5-A72B-32DEA185ABD3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800-80:-:*:*:*:*:*:*:*", "matchCriteriaId": "2B0E620C-8E09-4F7C-A326-26013173B993", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800-80_wireless_controller:-:*:*:*:*:*:*:*", "matchCriteriaId": "ADB3AF13-5324-42CD-8EDB-6F730BF46214", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800-cl:-:*:*:*:*:*:*:*", "matchCriteriaId": "FF93F1C8-669F-4ECB-8D81-ECDA7B550175", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "2E0BA345-B7D7-4975-9199-4DC7875BBFD0", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800-l-c:-:*:*:*:*:*:*:*", "matchCriteriaId": "4E9EA95F-4E39-4D9C-8A84-D1F6014A4A40", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800-l-f:-:*:*:*:*:*:*:*", "matchCriteriaId": "EA0BC769-C244-41BD-BE80-E67F4E1CDDA4", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800_embedded_wireless_controller:-:*:*:*:*:*:*:*", "matchCriteriaId": "78706517-83F4-4D44-A6EC-B78ADCEABAC0", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:cbr8_converged_broadband_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "141CA33C-7453-417F-8A16-A64CE97C9052", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:cg418-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "1C054973-91D8-439F-960F-02BF12A50632", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:cg522-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "79252E00-2D94-44AA-8601-E4AB4EA38A76", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:cloud_services_router_1000v:-:*:*:*:*:*:*:*", "matchCriteriaId": "4CCB8270-A01D-40A6-BF4B-26BAF65E68F3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:esr-6300-con-k9:-:*:*:*:*:*:*:*", "matchCriteriaId": "B5E69A6F-DFC0-4C8A-B77F-B7329FA5F567", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:esr-6300-ncp-k9:-:*:*:*:*:*:*:*", "matchCriteriaId": "2BA015C4-7163-4FCD-ADE1-D5481B10EACA", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ess-3300-24t-con-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "D4C98B90-69B3-4BDF-A569-4C102498BFAD", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ess-3300-24t-con-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "7646B0A1-FDF5-4A60-A451-E84CE355302E", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ess-3300-24t-ncp-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "FA889066-14A8-4D88-9EFF-582FE1E65108", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ess-3300-24t-ncp-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "2A0C09AE-CD2A-486A-82D4-2F26AA6B6B95", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ess-3300-con-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "BEF81CC0-AEED-42DE-B423-8F4E118680BA", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ess-3300-con-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "EDAAFDF1-7A3C-475F-AE82-B3194939D401", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ess-3300-ncp-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "9566FC8C-0357-4780-976F-8A68E6A7D24A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ess-3300-ncp-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "07503D21-965B-49F0-B8F2-B5ECD656F277", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ess9300-10x-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "880B8176-B30D-443E-B5F1-1769B65978C9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ie-3200-8p2s-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "409A8E23-765E-4DDF-A1D6-957C069485F7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ie-3200-8t2s-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "EBDA8A7A-0E67-457D-B141-4A7123D88563", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ie-3300-8p2s-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "BB9BE362-7510-49AA-8407-9DF16C2CE83F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ie-3300-8p2s-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "188F53F7-026B-439F-8230-7A86F88ED291", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ie-3300-8t2s-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "1D83BE1F-BEAA-4A5E-ABB3-3D1C1290C33D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ie-3300-8t2s-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "8A025E73-71FF-4021-A531-972597B20983", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ie-3300-8t2x-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "258F818D-A13B-487F-B885-BCD66CFD9A35", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ie-3300-8t2x-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "96578BAC-0720-4662-9C15-10B085618ADB", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ie-3300-8u2x-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "0B21C9C3-1B1F-4EAF-909B-D68A3975490A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ie-3300-8u2x-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "50D5D07D-81D0-4827-8AF9-4FA8E1C64D9C", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ie-3400-8p2s-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "7E1424EF-E9F8-40AD-8B77-95A6EC220C2E", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ie-3400-8p2s-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "CE60F5EA-EE6A-45F2-8276-6859F1F976F3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ie-3400-8t2s-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "10B5F733-8359-4A02-9AE6-379DCEF98B54", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ie-3400-8t2s-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "3E58BBF6-0975-45F0-9EBE-10AD86FBE1C3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ie-9310-26s2c:-:*:*:*:*:*:*:*", "matchCriteriaId": "E6118613-8BC0-413D-A4D1-D6C6138CA693", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ie-9320-26s2c:-:*:*:*:*:*:*:*", "matchCriteriaId": "4487C0CE-3020-4D06-92D8-CEA97C4FAC4A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:integrated_services_virtual_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "5361C70A-C036-4254-9698-BC58F48C465B", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "A vulnerability in the IPv6 DHCP (DHCPv6) client module of Cisco Adaptive Security Appliance (ASA) Software, Cisco Firepower Threat Defense (FTD) Software, Cisco IOS Software, and Cisco IOS XE Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. This vulnerability is due to insufficient validation of DHCPv6 messages. An attacker could exploit this vulnerability by sending crafted DHCPv6 messages to an affected device. A successful exploit could allow the attacker to cause the device to reload, resulting in a DoS condition. Note: To successfully exploit this vulnerability, the attacker would need to either control the DHCPv6 server or be in a man-in-the-middle position." } ], "id": "CVE-2023-20081", "lastModified": "2024-11-21T07:40:30.673", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 2.2, "impactScore": 4.0, "source": "ykramarz@cisco.com", "type": "Secondary" }, { "cvssData": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 2.2, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2023-03-23T17:15:14.873", "references": [ { "source": "ykramarz@cisco.com", "tags": [ "Vendor Advisory" ], "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-asaftdios-dhcpv6-cli-Zf3zTv" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-asaftdios-dhcpv6-cli-Zf3zTv" } ], "sourceIdentifier": "ykramarz@cisco.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-122" } ], "source": "ykramarz@cisco.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-787" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2020-09-24 18:15
Modified
2024-11-21 05:31
Severity ?
Summary
A vulnerability in Cisco IOS XE Wireless Controller Software for Cisco Catalyst 9800 Series Routers could allow an unauthenticated, adjacent attacker to send ICMPv6 traffic prior to the client being placed into RUN state. The vulnerability is due to an incomplete access control list (ACL) being applied prior to RUN state. An attacker could exploit this vulnerability by connecting to the associated service set identifier (SSID) and sending ICMPv6 traffic. A successful exploit could allow the attacker to send ICMPv6 traffic prior to RUN state.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
cisco | ios_xe | 17.1.1 | |
cisco | catalyst_9800-40 | - | |
cisco | catalyst_9800-80 | - | |
cisco | catalyst_9800-cl | - | |
cisco | catalyst_9800-l | - | |
cisco | catalyst_9800-l-c | - | |
cisco | catalyst_9800-l-f | - |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:ios_xe:17.1.1:*:*:*:*:*:*:*", "matchCriteriaId": "E306B09C-CB48-4067-B60C-5F738555EEAC", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:catalyst_9800-40:-:*:*:*:*:*:*:*", "matchCriteriaId": "1B9ED0E5-CB20-4106-9CF2-8EB587B33543", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800-80:-:*:*:*:*:*:*:*", "matchCriteriaId": "2B0E620C-8E09-4F7C-A326-26013173B993", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800-cl:-:*:*:*:*:*:*:*", "matchCriteriaId": "FF93F1C8-669F-4ECB-8D81-ECDA7B550175", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "2E0BA345-B7D7-4975-9199-4DC7875BBFD0", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800-l-c:-:*:*:*:*:*:*:*", "matchCriteriaId": "4E9EA95F-4E39-4D9C-8A84-D1F6014A4A40", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800-l-f:-:*:*:*:*:*:*:*", "matchCriteriaId": "EA0BC769-C244-41BD-BE80-E67F4E1CDDA4", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "A vulnerability in Cisco IOS XE Wireless Controller Software for Cisco Catalyst 9800 Series Routers could allow an unauthenticated, adjacent attacker to send ICMPv6 traffic prior to the client being placed into RUN state. The vulnerability is due to an incomplete access control list (ACL) being applied prior to RUN state. An attacker could exploit this vulnerability by connecting to the associated service set identifier (SSID) and sending ICMPv6 traffic. A successful exploit could allow the attacker to send ICMPv6 traffic prior to RUN state." }, { "lang": "es", "value": "Una vulnerabilidad en Cisco IOS XE Wireless Controller Software para Cisco Catalyst 9800 Series Routers, podr\u00eda permitir a un atacante adyacente no autenticado enviar tr\u00e1fico ICMPv6 antes de que el cliente sea ubicado en el estado RUN.\u0026#xa0;La vulnerabilidad es debido a una lista de control de acceso (ACL) incompleta ha sido aplicada antes del estado RUN.\u0026#xa0;Un atacante podr\u00eda explotar esta vulnerabilidad mediante la conexi\u00f3n al identificador de conjunto de servicios (SSID) asociado y enviando tr\u00e1fico ICMPv6.\u0026#xa0;Una explotaci\u00f3n con \u00e9xito podr\u00eda permitir al atacante enviar tr\u00e1fico ICMPv6 antes del estado RUN." } ], "id": "CVE-2020-3418", "lastModified": "2024-11-21T05:31:00.653", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "LOW", "cvssData": { "accessComplexity": "LOW", "accessVector": "ADJACENT_NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 3.3, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:A/AC:L/Au:N/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 6.5, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "NONE", "baseScore": 4.7, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:C/C:N/I:L/A:N", "version": "3.0" }, "exploitabilityScore": 2.8, "impactScore": 1.4, "source": "ykramarz@cisco.com", "type": "Secondary" } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "NONE", "baseScore": 4.7, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:C/C:N/I:L/A:N", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 1.4, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2020-09-24T18:15:18.823", "references": [ { "source": "ykramarz@cisco.com", "tags": [ "Vendor Advisory" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ewlc-icmpv6-qb9eYyCR" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ewlc-icmpv6-qb9eYyCR" } ], "sourceIdentifier": "ykramarz@cisco.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-284" } ], "source": "ykramarz@cisco.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2017-09-29 01:34
Modified
2024-11-21 03:09
Severity ?
Summary
A vulnerability in the implementation of Network Address Translation (NAT) functionality in Cisco IOS 12.4 through 15.6 could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. The vulnerability is due to the improper translation of H.323 messages that use the Registration, Admission, and Status (RAS) protocol and are sent to an affected device via IPv4 packets. An attacker could exploit this vulnerability by sending a crafted H.323 RAS packet through an affected device. A successful exploit could allow the attacker to cause the affected device to crash and reload, resulting in a DoS condition. This vulnerability affects Cisco devices that are configured to use an application layer gateway with NAT (NAT ALG) for H.323 RAS messages. By default, a NAT ALG is enabled for H.323 RAS messages. Cisco Bug IDs: CSCvc57217.
References
▼ | URL | Tags | |
---|---|---|---|
ykramarz@cisco.com | http://www.securityfocus.com/bid/101039 | Broken Link, Third Party Advisory, VDB Entry | |
ykramarz@cisco.com | http://www.securitytracker.com/id/1039449 | Broken Link, Third Party Advisory, VDB Entry | |
ykramarz@cisco.com | https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170927-nat | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.securityfocus.com/bid/101039 | Broken Link, Third Party Advisory, VDB Entry | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.securitytracker.com/id/1039449 | Broken Link, Third Party Advisory, VDB Entry | |
af854a3a-2127-422b-91ae-364da2661108 | https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170927-nat | Vendor Advisory |
Impacted products
{ "cisaActionDue": "2022-03-24", "cisaExploitAdd": "2022-03-03", "cisaRequiredAction": "Apply updates per vendor instructions.", "cisaVulnerabilityName": "Cisco IOS Software Network Address Translation Denial-of-Service Vulnerability", "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:ios:*:*:*:*:*:*:*:*", "matchCriteriaId": "3AE09220-EF68-4DFE-AA9C-E4F5508EDF3D", "versionEndIncluding": "15.6", "versionStartIncluding": "12.4", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:1100-4g\\/6g_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "A6F668B9-2C1D-4306-8286-35E67D0F67C7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1100-4g_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "0F77CD6A-83DA-4F31-A128-AD6DAECD623B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1100-4gltegb_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "62564BB8-1282-4597-A645-056298BE7CCB", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1100-4gltena_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "80E9CC47-3D7C-437A-85BE-4BB94C8AF1B8", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1100-4p_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "A2D2305B-B69E-4F74-A44E-07B3205CE9F7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1100-6g_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "2B68B363-3C57-4E95-8B13-0F9B59D551F7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1100-8p_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "26DD41B3-1D1D-44D3-BA8E-5A66AFEE77E6", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1100-lte_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "EBE4E146-1D77-4F15-AE58-3C1CE5DB62C5", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1100_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "1952B64C-4AE0-4CCB-86C5-8D1FF6A12822", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1100_terminal_services_gateways:-:*:*:*:*:*:*:*", "matchCriteriaId": "F9A4ED65-7DED-4EAD-BF37-FCA71E807CA1", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1101-4p_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "5AAD4397-6DCF-493A-BD61-3A890F6F3AB2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1101_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "5EB8A757-7888-4AC2-BE44-B89DB83C6C77", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1109-2p_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "3F2F0A8E-97F6-41AC-BE67-4B2D60F9D36B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1109-4p_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "BB9229F3-7BCE-46C4-9879-D57B5BAAE44E", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1109_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "B80890A8-E3D3-462C-B125-9E9BC6525B02", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1111x-8p_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "A5A606FE-E6F1-43F9-B1CD-D9DF35FC3573", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:111x_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "802CBFC1-8A2F-4BF7-A1D3-00622C33BE16", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1120_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "7AFE0FC1-EEBC-42F0-88B0-4AF5B76DDD97", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1131_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "F3F374DC-B9F7-4515-A064-01BB436CA984", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1160_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "D916389F-54DB-44CB-91DD-7CE3C7059350", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1801_integrated_service_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "6D5E48D7-2266-4649-90A9-62C476AFE6DE", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1802_integrated_service_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "99581637-E184-4A02-8313-57C7C31E5479", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1803_integrated_service_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "9C6D4A90-31B9-4B6C-ADAC-44C49DB44115", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1811_integrated_service_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "B3AF3F75-0BD8-4AA6-B696-3624BEE86681", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1812_integrated_service_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "6C58CEA6-69F8-4021-98C9-4676C70AB167", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1841_integrated_service_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "DF156D97-7C39-49CF-9938-D9681066FF05", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1861_integrated_service_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "459FEB4E-54E3-4FE5-82A5-6E4ECE855DD6", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1905_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "871AC0F6-5C01-43A1-8436-7885439BD81F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1906c_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "B1DEFFA8-11A6-43CC-A886-DD38EFF22ACB", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1921_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "2147DBF8-B733-4F76-90C5-9D94F1E93625", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1941_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "6F42D5B4-BB07-4C9C-852F-0D839E9F2AA7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1941w_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "9222CA59-F4FD-478D-83C9-566B389140B8", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4000_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "CE82335E-ECEC-47BD-BC4A-5FDEA08D1A18", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4221_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "6C8AED7C-DDA3-4C29-BB95-6518C02C551A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:8101-32fh:-:*:*:*:*:*:*:*", "matchCriteriaId": "E055F58F-F9FB-4B27-841E-61ECAB5F42B8", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:8101-32h:-:*:*:*:*:*:*:*", "matchCriteriaId": "2B832863-E366-46ED-BC35-838762F0CE29", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:8102-64h:-:*:*:*:*:*:*:*", "matchCriteriaId": "A3C3DDAC-7D0F-4D1D-9632-F001F2EB5D34", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:8201:-:*:*:*:*:*:*:*", "matchCriteriaId": "3D8E7FFF-82A8-4ECB-BA0C-CBF0C2FDA3A3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:8201-32fh:-:*:*:*:*:*:*:*", "matchCriteriaId": "528BE0D3-E5ED-4836-B0D8-0C8508C5BDD7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:8202:-:*:*:*:*:*:*:*", "matchCriteriaId": "87DC4C2F-01C5-4D89-8D79-E5D28EDAD0F2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:8208:-:*:*:*:*:*:*:*", "matchCriteriaId": "A34DAD43-0C95-4830-8078-EFE3E6C0A930", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:8212:-:*:*:*:*:*:*:*", "matchCriteriaId": "46F5CBF0-7F55-44C0-B321-896BDBA22679", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:8218:-:*:*:*:*:*:*:*", "matchCriteriaId": "D381E343-416F-42AF-A780-D330954F238F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:8800_12-slot:-:*:*:*:*:*:*:*", "matchCriteriaId": "4B4318C0-0FD0-46B3-8E23-94EC53A34A20", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:8800_18-slot:-:*:*:*:*:*:*:*", "matchCriteriaId": "16FC6220-78E1-44A6-A596-6368D3EF7CC4", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:8800_4-slot:-:*:*:*:*:*:*:*", "matchCriteriaId": "DCAEDE0A-E6F9-4727-8DC2-F47579220BE0", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:8800_8-slot:-:*:*:*:*:*:*:*", "matchCriteriaId": "8E289FAD-04F0-4E3A-BC4D-8E5116F01AF0", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:8804:-:*:*:*:*:*:*:*", "matchCriteriaId": "6655851F-58D9-49D9-A56E-8440A7F7BB45", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:8808:-:*:*:*:*:*:*:*", "matchCriteriaId": "F5E2AE67-DED3-4414-A194-386ADB2C8DC7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:8812:-:*:*:*:*:*:*:*", "matchCriteriaId": "3920133A-684D-4A9F-B65A-FF4EAE5052E5", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:8818:-:*:*:*:*:*:*:*", "matchCriteriaId": "9ED06361-5A68-4656-AEA5-240C290594CD", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:9800-40:-:*:*:*:*:*:*:*", "matchCriteriaId": "C2C3816C-95F4-443C-9C79-72F0251528F4", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:9800-80:-:*:*:*:*:*:*:*", "matchCriteriaId": "E1810C73-93B8-4EB5-85FC-3585AD5256BA", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:9800-cl:-:*:*:*:*:*:*:*", "matchCriteriaId": "CE2BC76E-A166-4E71-B058-F49FF84A9E19", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:9800-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "542244A0-300C-4630-812A-BF45F61E38DD", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1000:-:*:*:*:*:*:*:*", "matchCriteriaId": "91209C16-A620-44A0-9134-8AA456343F29", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1000-esp100:-:*:*:*:*:*:*:*", "matchCriteriaId": "3C5C1005-0C12-4EDA-BC4A-B52201C4F516", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1000-esp100-x:-:*:*:*:*:*:*:*", "matchCriteriaId": "917B52DF-4210-4DD6-97EF-8A033497A954", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1000-esp200-x:-:*:*:*:*:*:*:*", "matchCriteriaId": "D7F413FB-D4F9-4113-9D67-2956BF1DC30D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1001:-:*:*:*:*:*:*:*", "matchCriteriaId": "ED7C321E-F083-4AB6-96A0-D6358980441E", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1001-hx:-:*:*:*:*:*:*:*", "matchCriteriaId": "7594E307-AC80-41EC-AE94-07E664A7D701", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1001-hx_r:-:*:*:*:*:*:*:*", "matchCriteriaId": "33208B25-0CBB-4E31-A892-60B7B5625155", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1001-x:-:*:*:*:*:*:*:*", "matchCriteriaId": "09C913FF-63D5-43FB-8B39-598EF436BA5A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1001-x_r:-:*:*:*:*:*:*:*", "matchCriteriaId": "241EEBD9-76E4-4AE6-96B8-1C1ACD834F17", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1002-hx:-:*:*:*:*:*:*:*", "matchCriteriaId": "CD2794BD-C8CE-46EF-9857-1723FCF04E46", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1002-hx_r:-:*:*:*:*:*:*:*", "matchCriteriaId": "CC03A84F-C8F2-4225-9A00-8FA35368CD57", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1002-x:-:*:*:*:*:*:*:*", "matchCriteriaId": "444F688F-79D0-4F22-B530-7BD520080B8F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1002-x_r:-:*:*:*:*:*:*:*", "matchCriteriaId": "51F2A755-556C-4C5E-8622-96D124319AF7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1002_fixed_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "0EAE214D-8DD8-4DA3-872A-609E7CE6E606", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1004:-:*:*:*:*:*:*:*", "matchCriteriaId": "55DD2272-10C2-43B9-9F13-6DC41DBE179B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1006:-:*:*:*:*:*:*:*", "matchCriteriaId": "7428E0A8-1641-47FB-9CA9-34311DEF660D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1006-x:-:*:*:*:*:*:*:*", "matchCriteriaId": "DE7401B7-094C-46EB-9869-2F0372E8B26B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1009-x:-:*:*:*:*:*:*:*", "matchCriteriaId": "8D8A72FD-D8B0-45B5-8FAD-6D8395BB218A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1013:-:*:*:*:*:*:*:*", "matchCriteriaId": "854D9594-FE84-4E7B-BA21-A3287F2DC302", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1023:-:*:*:*:*:*:*:*", "matchCriteriaId": "C81CC6E3-B989-4730-820E-46734E3E608D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_900:-:*:*:*:*:*:*:*", "matchCriteriaId": "EA873342-542E-4FC8-9C22-B5A43F9F3E9D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_9000:-:*:*:*:*:*:*:*", "matchCriteriaId": "3FEF8271-315F-4756-931F-015F790BE693", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_9000v:-:*:*:*:*:*:*:*", "matchCriteriaId": "71BD158E-71D8-4DCA-8C09-F8AB7EF0EBDD", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_9001:-:*:*:*:*:*:*:*", "matchCriteriaId": "324C97E6-1810-404F-9F45-6240F99FF039", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_9006:-:*:*:*:*:*:*:*", "matchCriteriaId": "57EB55BB-41B7-40A1-B6F5-142FE8AB4C16", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_901-12c-f-d:-:*:*:*:*:*:*:*", "matchCriteriaId": "D6279A69-2F9D-4CD9-9C19-62E701C3C4F9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_901-12c-ft-d:-:*:*:*:*:*:*:*", "matchCriteriaId": "A46BB1E3-D813-4C19-81FA-96B8EF3E2F7B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_901-4c-f-d:-:*:*:*:*:*:*:*", "matchCriteriaId": "64E9CCC6-CA54-44C4-9A41-D2CA3A25BE8C", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_901-4c-ft-d:-:*:*:*:*:*:*:*", "matchCriteriaId": "BC4E0CC8-9C67-4EB0-97A1-BAEFC6E9708A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_901-6cz-f-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "DDB1A95C-8513-4CC7-8CDF-012B212FF02F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_901-6cz-f-d:-:*:*:*:*:*:*:*", "matchCriteriaId": "AE761B1C-D749-4E1B-9A4A-7F41D1DF9C8C", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_901-6cz-fs-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "97B64B28-7F3F-40BC-B289-0D1DB55B6461", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_901-6cz-fs-d:-:*:*:*:*:*:*:*", "matchCriteriaId": "F5603296-34B3-4EEB-B242-C44BC56BFBB8", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_901-6cz-ft-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "6C2A515C-797D-47EE-8051-F3FBE417BCE9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_901-6cz-ft-d:-:*:*:*:*:*:*:*", "matchCriteriaId": "E673A75F-EFF8-4591-8E0F-A21083563DBA", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_9010:-:*:*:*:*:*:*:*", "matchCriteriaId": "433F4A82-04A4-4EAA-8C19-F7581DCD8D29", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_9010:-:*:*:*:*:*:-:*", "matchCriteriaId": "A50A1CA4-F928-4787-ADB4-0274301B7EF6", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_901s-2sg-f-ah:-:*:*:*:*:*:*:*", "matchCriteriaId": "E5456C70-6BA4-456A-BCFA-06FD052E44EF", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_901s-2sg-f-d:-:*:*:*:*:*:*:*", "matchCriteriaId": "515CD97F-DDBD-4F75-A6DB-646890A30B32", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_901s-3sg-f-ah:-:*:*:*:*:*:*:*", "matchCriteriaId": "6E181FC9-6790-4C12-874F-67252B6879BA", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_901s-3sg-f-d:-:*:*:*:*:*:*:*", "matchCriteriaId": "CAD4F12D-3F97-44D2-9DE2-571425E75F4E", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_901s-4sg-f-d:-:*:*:*:*:*:*:*", "matchCriteriaId": "FB1288DB-5946-4091-A6E8-42E0A0E7B2B9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_902:-:*:*:*:*:*:*:*", "matchCriteriaId": "70352B04-C3FD-47F5-A2F8-691CF63EB50D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_902u:-:*:*:*:*:*:*:*", "matchCriteriaId": "FE063AF2-5579-4D7E-8829-9102FC7CB994", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_903:-:*:*:*:*:*:*:*", "matchCriteriaId": "51938C0A-AFDB-4B12-BB64-9C67FC0C738F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_907:-:*:*:*:*:*:*:*", "matchCriteriaId": "A18E4A46-10D3-48F8-9E92-377ACA447257", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_914:-:*:*:*:*:*:*:*", "matchCriteriaId": "67D5E61B-9F17-4C56-A1BB-3EE08CB62C53", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_920-10sz-pd:-:*:*:*:*:*:*:*", "matchCriteriaId": "DBE110B5-CC6E-4103-9983-4195BCC28165", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_920-10sz-pd_r:-:*:*:*:*:*:*:*", "matchCriteriaId": "B97DDC45-ABD1-4C8F-A249-0865345637A4", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_920-12cz-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "3FE4D129-435B-45DD-838D-4017BD94DF93", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_920-12cz-a_r:-:*:*:*:*:*:*:*", "matchCriteriaId": "456C68A8-F3C8-4302-B55A-134979B42045", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_920-12cz-d:-:*:*:*:*:*:*:*", "matchCriteriaId": "870D5B63-A1D5-442A-B2B9-9E522E5DB08F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_920-12cz-d_r:-:*:*:*:*:*:*:*", "matchCriteriaId": "17C6733C-F77B-4688-B051-C1557F4D8D41", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_920-12sz-im:-:*:*:*:*:*:*:*", "matchCriteriaId": "2BD45D77-4097-4AFB-98DF-5B8188316C20", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_920-12sz-im_r:-:*:*:*:*:*:*:*", "matchCriteriaId": "489F97AB-5C6D-4AFE-BE5A-ABF7F9ED8B66", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_920-24sz-im:-:*:*:*:*:*:*:*", "matchCriteriaId": "064DB97B-9E52-45BC-9F43-8FCB5570FC7D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_920-24sz-im_r:-:*:*:*:*:*:*:*", "matchCriteriaId": "31608C12-FBED-4EAD-96EC-48BC4B356B77", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_920-24sz-m:-:*:*:*:*:*:*:*", "matchCriteriaId": "D989205A-0576-415C-935E-E83AD42FD1CB", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_920-24sz-m_r:-:*:*:*:*:*:*:*", "matchCriteriaId": "6D21D9A5-DE8F-4C55-B03F-35C04C270A40", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_920-24tz-m:-:*:*:*:*:*:*:*", "matchCriteriaId": "78C3EB40-574A-48F7-A679-90F62ED976B5", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_920-24tz-m_r:-:*:*:*:*:*:*:*", "matchCriteriaId": "B6CC6206-DF19-4636-84C2-8912E443D122", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_920-4sz-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "85489F69-EAF0-4971-8C93-36838A8AA00E", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_920-4sz-a_r:-:*:*:*:*:*:*:*", "matchCriteriaId": "BE95FEC1-12F3-44FC-B922-CD18CADB42FE", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_920-4sz-d:-:*:*:*:*:*:*:*", "matchCriteriaId": "2D029B0C-2DAE-491A-90B4-79C093EC9E48", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_920-4sz-d_r:-:*:*:*:*:*:*:*", "matchCriteriaId": "BE37BC85-7758-4412-A5E6-0F1A19E8776B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_920u-12sz-im:-:*:*:*:*:*:*:*", "matchCriteriaId": "BA179D79-07E7-4721-85BB-0C740B516B1F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_9901:-:*:*:*:*:*:*:*", "matchCriteriaId": "2D5E60AB-94FF-448A-89D8-5D2197E21C74", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_9902:-:*:*:*:*:*:*:*", "matchCriteriaId": "91474DBC-FB31-4DDF-96C5-311FA1D53A74", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_9903:-:*:*:*:*:*:*:*", "matchCriteriaId": "FA241214-2F05-4360-9B50-385355E29CF4", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_9904:-:*:*:*:*:*:*:*", "matchCriteriaId": "A93212A4-50AB-42E7-89A4-5FBBAEA050C3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_9906:-:*:*:*:*:*:*:*", "matchCriteriaId": "EDA53A61-98B3-458C-8893-61CD7D6B1E48", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_9910:-:*:*:*:*:*:*:*", "matchCriteriaId": "F396564E-B477-4A27-A189-CEB737552E25", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_9912:-:*:*:*:*:*:*:*", "matchCriteriaId": "5445CC54-ACFB-4070-AF26-F91FEAA85181", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_9920:-:*:*:*:*:*:*:*", "matchCriteriaId": "49E7ED87-8AC0-4107-A7A5-F334236E2906", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_9922:-:*:*:*:*:*:*:*", "matchCriteriaId": "D7AA58E5-D7E1-48CF-93FF-C60EB85B2BC7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650:-:*:*:*:*:*:*:*", "matchCriteriaId": "7814FA61-CAF1-46DE-9D84-CEBE6480EA03", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-12x48fd-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "7EE4F60E-DF3D-4839-8731-7CF16DA8FF26", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-12x48fd-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "8EA5EEE3-A084-46B4-84C0-ADFD69800649", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-12x48fd-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "592F67D5-344B-49AF-A277-1089A40AC2FD", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-12x48uq:-:*:*:*:*:*:*:*", "matchCriteriaId": "7434059A-25B8-4FAC-A756-6E571348B76E", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-12x48uq-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "DB2A5355-BF40-437C-8683-A7A81DEE362C", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-12x48uq-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "43F4B90E-3499-45D4-864D-18505E2149F2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-12x48uq-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "1B9BE6BA-6B2D-47C9-B8F1-3C9CE213948D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-12x48ur:-:*:*:*:*:*:*:*", "matchCriteriaId": "858FEECF-CC69-4E68-8E8A-674643021964", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-12x48ur-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "BE5FCCFF-E491-474F-9B86-AB51D8244582", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-12x48ur-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "EA8464F8-D6D2-4165-ADE8-B40F7D8556C2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-12x48ur-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "61007628-A81B-43E0-86DE-1F7DDAD9F1A7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-12x48uz:-:*:*:*:*:*:*:*", "matchCriteriaId": "91B9F022-4C3D-493E-9418-E9CDDAFEC9B1", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-12x48uz-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "2C3F03C3-C0CA-4E9B-A99A-BE28153EB5C9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-12x48uz-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "B39F250E-6A89-4537-BD31-1FB81734A9A1", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-12x48uz-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "CB4E3B69-DDE8-4EA2-8E63-D6EEF41083B3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-24pd:-:*:*:*:*:*:*:*", "matchCriteriaId": "8904EAF5-25E7-4A6B-8117-1859F913B83B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-24pd-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "A369CD35-1242-4556-A83D-BD69CC149CFA", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-24pd-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "AA2D1B9E-6234-4FD6-A003-AFBC8A4DC2E6", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-24pd-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "784A1499-1F33-493D-B433-EB2550C03C19", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-24pdm:-:*:*:*:*:*:*:*", "matchCriteriaId": "59A990D6-B748-4AFD-B924-1D19680BD3DB", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-24pdm-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "CECFC88D-5480-46E4-BF74-E11A514A8BDD", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-24pdm-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "E54D16A8-0407-41E3-9599-9A6F57E1AA75", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-24pdm-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "C94A9A21-C4F7-4EA4-95B1-DEA7DDA0F77D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-24ps-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "DF3818CC-8653-4A9E-A57B-950A15914D6B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-24ps-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "7EDC790B-B42D-45DB-ACF5-A789F76C2BC4", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-24ps-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "C2A6BC84-91F2-437D-9D2E-F8B3F5966767", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-24td-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "7F331F13-5D05-4213-B442-D48D8E22287B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-24td-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "A6E312F4-90DA-40E4-BCD1-92F41BEEEECF", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-24td-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "CA32EA3F-946D-430D-B00F-939D828DD72C", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-24ts-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "D239A09C-34D2-4418-B538-03A1080B8479", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-24ts-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "2C84561E-DD99-4433-9EF2-083F7C300123", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-24ts-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "B29871BE-CA7D-4108-B46A-CBD539C9A2B8", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48fd-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "39CD9189-6524-4157-B90E-FF6A81DE3599", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48fd-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "2CF1B702-643A-4AF2-B0AD-3C540CF85F2A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48fd-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "96269625-CB31-4850-872B-B2C1321B13B6", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48fq:-:*:*:*:*:*:*:*", "matchCriteriaId": "426B68A6-3A41-43DB-846F-AEFBA62E221B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48fq-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "5BDE086A-3FE5-46E3-BD66-23D0AE5089BE", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48fq-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "FA53775A-D3ED-4D34-8338-A384DBEB94E5", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48fq-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "DE7D4522-D6BB-467F-AF5D-4D753A89D524", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48fqm:-:*:*:*:*:*:*:*", "matchCriteriaId": "9C96215F-A300-4B4E-9D3A-C32E484BFC5B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48fqm-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "0C680534-C663-40B0-A4AA-7F292EE60FE2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48fqm-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "BAF4F233-7B47-46ED-BDC5-A589BCFC0B39", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48fqm-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "4A528EC0-4650-4787-BE52-A588E7E38A31", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48fs-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "53898E96-03D6-43A2-AE05-46C62464BD26", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48fs-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "465917E5-8BF0-4BBB-85A0-DE8F516880C9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48fs-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "D9FA66D9-E465-406E-A95C-608A1BE34D74", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48pd-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "4EFFE6E6-413F-48AC-B4CE-0F1058C48FC2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48pd-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "1456B204-A2A5-4790-A684-7F50D692EC9F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48pd-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "AD715BDD-7C74-4785-BEDF-75918F6FB37A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48pq-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "4CD10664-94D0-48C0-92EF-E8EA66841245", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48pq-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "071A47F9-FF35-4F2C-BF5D-897CAC8BC08A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48pq-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "9E988448-36C9-47E0-9356-DA400EB824E3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48ps-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "9D067EF9-00DB-4979-B12E-55749059A083", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48ps-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "A9FA300A-44B1-44EE-8111-C1296EB0B638", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48ps-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "8598A543-B30B-4BD4-9974-F432FFFDCDD7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48td-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "48DEBBAD-D28D-4784-BBD8-9FAD1710A919", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48td-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "8A5FC516-6B48-4D77-B26D-FA097AC91D1A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48td-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "6A7437E4-5C09-436C-AFBC-F6B6747A4339", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48tq-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "ECBC0277-4990-4DE7-AD80-20E8A6F561D2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48tq-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "6E7DAF69-662B-4999-A6AD-AA528B53EAF7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48tq-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "2DF90C70-A2B8-44A4-B4A1-2A1B48AA9D0A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48ts-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "D28306B1-3DDE-4444-9784-522B3D2163EE", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48ts-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "9257D187-1F2D-40F4-8C87-78978DB56C3F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-48ts-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "5BF4A033-FD9E-4B98-A0FD-CF6CD9BD3E5B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-8x24pd-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "C4AF8261-74E0-4F53-B82C-A7BA7559D7CB", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-8x24pd-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "25AE251E-E99F-4546-85B0-C57834B040B7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-8x24pd-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "C62FFCB9-4253-459B-9298-C252DA9177DB", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-8x24uq:-:*:*:*:*:*:*:*", "matchCriteriaId": "991CBDFB-6836-4D1F-80A9-14EBCE3F855F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-8x24uq-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "7B4C0250-DA0D-4CEE-99F4-C211163C6653", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-8x24uq-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "8E18C436-AC70-4E2E-8ED2-EEADFCE36CB2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3650-8x24uq-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "8D453BF6-AB9F-4D47-B4DF-C25C67358FFE", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850:-:*:*:*:*:*:*:*", "matchCriteriaId": "005F5347-A5E6-4954-ACAB-E4DF29119724", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-12s-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "5C2A8413-DF92-4690-8BC1-A21001BDF76B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-12s-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "882B8D8F-E154-45C3-BB47-5353167C9776", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-12x48u:-:*:*:*:*:*:*:*", "matchCriteriaId": "C8F7FAA3-003D-4BEE-99CC-C9F75D5293FC", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-12xs-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "A54B4EB4-EB41-4522-B7AB-C30F96099EA3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-12xs-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "EAD7BE51-0BA6-4750-B274-A6E33D32B484", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-16xs-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "D5B6123E-B86F-4EC8-95D6-4CE47A7D0AC2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-16xs-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "C2305B8A-B8F2-4AF4-A86A-EFF11541D62D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24p-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "44C3EF8E-DF88-46DC-8E06-B009F346D1D2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24p-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "7E87F823-D924-4718-AD81-248A6C619531", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24p-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "0BA01B5E-9E7B-4EE6-9480-A82B753BBB82", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24pw-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "CCAC93E0-F982-4E37-866E-43B7BC5AC82E", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24s-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "1FC866C9-BB98-4320-9FFA-F0960C560DA6", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24s-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "79FB0F3E-BB66-47BB-A59F-2D4C123F9CBE", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24t-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "C3AD7495-3DA2-4596-9620-CD36D7C561AC", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24t-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "E492F3F8-4188-41E4-9A84-5E30C4AC3378", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24t-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "718F2FDC-9EA4-4C4C-8821-B15E56AF8101", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24u:-:*:*:*:*:*:*:*", "matchCriteriaId": "EC5CB558-BD42-4615-BC31-41CCF25DE5C9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24u-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "BC04072A-9BBE-4A9D-AE39-054D93E0C6D8", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24u-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "E45BCCD0-65BB-431F-B448-221C1595CD92", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24u-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "F33BA722-0680-4074-8D03-41657F8CDCC7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24xs:-:*:*:*:*:*:*:*", "matchCriteriaId": "295C46B4-5E9F-4DD8-861B-00BA43923306", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24xs-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "431570C7-74A1-4F7E-8FD0-690AEF0F823B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24xs-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "C5D22E15-E1E8-4115-A55F-5743CA9C5947", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24xu:-:*:*:*:*:*:*:*", "matchCriteriaId": "F840171D-CA1C-4E25-BD41-6B871C47BB84", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24xu-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "7B240B20-CF48-4A72-9653-9D04D59C1391", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24xu-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "19D6AC73-67C9-4FA2-A361-FF08B0E3AF47", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24xu-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "58430463-EA77-4DC9-ACDE-4DCF92CA2FC7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-32xs-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "74CCD143-3D6E-4880-B275-ECF5B04238C6", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-32xs-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "F0D3784F-C572-4A6F-83B9-BCF64D339BC9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48f-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "E09C466B-CE87-4A57-B40B-88C94BAAF36B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48f-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "D58FF034-8E07-4518-A858-5F16F22217E5", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48f-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "376AD386-373D-4B24-966F-D11F76C9020F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48p-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "2280CAA3-03F6-4168-8E50-A6B7132A3B0E", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48p-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "2E0C1174-C789-4547-9899-F7FCD0905F92", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48p-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "EC366801-655A-403B-ACD9-3BB43802A3C5", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48pw-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "FF5463D0-A8D3-43EC-8CFF-F659A8C84436", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48t-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "1BD50BB2-BFD8-42F2-8C23-0D95187B01F2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48t-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "05D4D7E4-B195-46D8-8A6B-6AA4B8357618", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48t-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "39600E51-4A21-4E5B-9FF9-E7C00AE86646", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48u:-:*:*:*:*:*:*:*", "matchCriteriaId": "47E4D5A8-7E4A-44C5-81DC-84712781206D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48u-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "B13D6D50-D0FA-4527-BED3-52560DDD5253", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48u-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "965BF315-D833-4711-97FC-512151113367", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48u-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "2A0ADEBE-3DA2-4850-8115-0AC937FB0A94", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48xs:-:*:*:*:*:*:*:*", "matchCriteriaId": "F8E9B149-AA2B-4421-8CC3-5A4B32B7AADF", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48xs-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "04072C0F-78A2-4D10-87B2-52DC2537BA89", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48xs-f-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "DD5C080E-D5C4-47B2-A46C-4EB3051C5221", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48xs-f-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "41CEBEE0-DA67-4EE5-9BCF-263843053A8F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48xs-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "FD262F58-C47F-439E-A9FF-D1C60120D306", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-nm-2-40g:-:*:*:*:*:*:*:*", "matchCriteriaId": "35490BDE-DF21-495E-9F8A-7631FCB32A1F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-nm-8-10g:-:*:*:*:*:*:*:*", "matchCriteriaId": "20EFB5B8-4A38-48C5-A363-3C7F7763C1D5", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_8200:-:*:*:*:*:*:*:*", "matchCriteriaId": "EE9EABE0-5FB0-4277-A389-87732E750B7C", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_8300:-:*:*:*:*:*:*:*", "matchCriteriaId": "72BBF8E8-7AD9-46B8-8B02-F0DB1F95E1CD", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_8300-1n1s-4t2x:-:*:*:*:*:*:*:*", "matchCriteriaId": "5E7E8914-7B25-4097-8B22-6928C1F03D5A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_8300-1n1s-6t:-:*:*:*:*:*:*:*", "matchCriteriaId": "B207857B-C483-47DF-9FC7-6A05B866BF60", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_8300-2n2s-4t2x:-:*:*:*:*:*:*:*", "matchCriteriaId": "CD26746A-80D1-4C48-BF77-E9F7EEEF7EA7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_8300-2n2s-6t:-:*:*:*:*:*:*:*", "matchCriteriaId": "BDB16CCE-1E89-4707-86C1-97F2FB5B62B9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_8500:-:*:*:*:*:*:*:*", "matchCriteriaId": "7A82CE19-C3C4-4FAD-A1B3-AB91EDB61591", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_8500-4qc:-:*:*:*:*:*:*:*", "matchCriteriaId": "A1DBA393-232D-40E6-9CDB-DF82D2E7A5B6", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_8500l:-:*:*:*:*:*:*:*", "matchCriteriaId": "04AB61E9-0148-495E-BD21-64D52DE60A6C", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_8510csr:-:*:*:*:*:*:*:*", "matchCriteriaId": "85D2C587-E95B-4E74-88CF-5930072258D3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_8510msr:-:*:*:*:*:*:*:*", "matchCriteriaId": "D3D1BB0B-0EFE-4C6D-A18E-3E48ABA01F00", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_8540csr:-:*:*:*:*:*:*:*", "matchCriteriaId": "74270062-2030-45A0-9C93-C1F3B7C88E8B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_8540msr:-:*:*:*:*:*:*:*", "matchCriteriaId": "0F403859-F034-4DD9-9CA5-708EADECB380", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9200:-:*:*:*:*:*:*:*", "matchCriteriaId": "FC4A5C56-0D08-4423-AEBD-33EDF172FCF9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9200cx:-:*:*:*:*:*:*:*", "matchCriteriaId": "7670A322-31C2-4A8A-86E9-09D63C52E4C2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9200l:-:*:*:*:*:*:*:*", "matchCriteriaId": "8D6376BE-3A69-469C-B6A9-2EFB55A3B87F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300:-:*:*:*:*:*:*:*", "matchCriteriaId": "0972076B-5C87-44B3-90EC-4C200B89318A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-24p-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "3765B3DB-8B1B-46EF-AF7D-ED1EB2079C3A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-24p-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "74AED057-2458-4DE0-8D51-ABD766D07F68", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-24s-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "19538C03-5FB8-4401-8B21-489C629D7E7D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-24s-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "B26D7061-F471-4DF0-A892-ED132958B84A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-24t-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "033ED443-80E7-4012-9825-07AAC0D44B96", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-24t-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "AD3F3CC6-A349-47B1-B282-B6458683C191", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-24u-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "CB24EF21-1C10-48A7-BC68-FFC842A28D12", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-24u-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "ED0625A2-BF14-4552-83D8-AEE0A04EA023", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-24ux-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "CD0D6ED6-AE64-4E20-B9CD-3EAA22709CFF", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-24ux-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "21AFDC0D-7629-424E-827B-C8A8767324C3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-48p-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "A263CFF2-A659-405B-90EA-51E49B25C6D3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-48p-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "CEFBD449-217D-4569-99F7-D56B853A3E07", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-48s-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "7ED668FC-D1A5-4175-A234-23760BA6E788", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-48s-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "0D650C48-9241-42F7-87A9-20733329489A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-48t-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "3ED16A65-9AFF-4825-95D1-162FBA0F566D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-48t-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "82D345E7-8208-41AC-B11A-4425D29E98A1", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-48u-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "E386D461-F1C1-4970-B056-D6119E74D449", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-48u-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "99F3A466-F665-4132-ABC4-2DFC0A7E2B55", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-48un-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "B3395168-FF2E-4CB6-AABE-5E36DEB241CA", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-48un-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "5F525CBC-1CE6-4CAB-B1C1-DFA7EA462EF0", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-48uxm-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "226F985C-4669-4D0A-9DB4-CB1465B37B02", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-48uxm-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "0B736A43-6F4E-40A9-84E4-D9E251489234", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l:-:*:*:*:*:*:*:*", "matchCriteriaId": "B2FF888F-46F5-4A79-BB88-BB2EC2D27E24", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l-24p-4g-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "26437DA7-2EFE-4CA2-8DB0-9FECBEFAE4EA", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l-24p-4g-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "E99CA124-7D86-463B-A31E-A7836B7493E6", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l-24p-4x-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "E014B028-8DD9-428C-B705-8F428F145932", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l-24p-4x-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "A6C44229-A842-49B2-AD3E-79C83DB63EBE", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l-24t-4g-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "5D56D21F-0F55-4AB1-AB9B-8EAE08F4BEDA", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l-24t-4g-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "D3C0441D-A7AC-4B4E-970A-3A441C2F66B0", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l-24t-4x-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "5306E847-C718-4C83-9C97-8AB498DC4A88", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l-24t-4x-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "18287CEF-B574-4498-A256-567CA6E6CA7C", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l-48p-4g-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "1E9AAA2C-495E-4FD1-9050-264FDC25254B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l-48p-4g-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "5713043E-2535-4540-B3EF-41FAC40BECE9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l-48p-4x-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "0C0C18E5-45B9-49D2-A4AB-DD8D5CB04C5C", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l-48p-4x-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "67701D77-8B03-446A-AE22-4B8CCCD6F029", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l-48t-4g-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "5B0BEAE3-2056-4B7B-8D7C-AEE3DC86CC2A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l-48t-4g-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "831A2390-7170-4FC0-A95E-3DAB1791017D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l-48t-4x-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "F788CBC4-782F-4A43-AC80-4AEF1C43A22D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l-48t-4x-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "493989DC-8F1B-45C9-AD11-38B97B958C9C", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l_stack:-:*:*:*:*:*:*:*", "matchCriteriaId": "419ABFB5-2C27-4EBE-98EF-8A8B718CD1F9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300lm:-:*:*:*:*:*:*:*", "matchCriteriaId": "FA0DBB2E-DB15-47E1-B8F2-3AC0B1197C5F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300x:-:*:*:*:*:*:*:*", "matchCriteriaId": "F168FB20-0C44-4A5B-910A-04B9517545C2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9500:-:*:*:*:*:*:*:*", "matchCriteriaId": "176ACF88-6112-4179-8492-50C50577B300", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9500h:-:*:*:*:*:*:*:*", "matchCriteriaId": "D07FC868-0B38-4F24-BA40-87966FF80AB7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9600:-:*:*:*:*:*:*:*", "matchCriteriaId": "C19A801D-02D7-40B0-88E8-FE7BA8630E60", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9600_supervisor_engine-1:-:*:*:*:*:*:*:*", "matchCriteriaId": "5EA59279-3504-417D-9E86-E5886EE198BD", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9600x:-:*:*:*:*:*:*:*", "matchCriteriaId": "D4035136-CC10-4DDD-92AF-9DC41D19CF8A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800:-:*:*:*:*:*:*:*", "matchCriteriaId": "A48E6CF0-7A3B-4D11-8D02-0CD38F2420E9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800-40:-:*:*:*:*:*:*:*", "matchCriteriaId": "1B9ED0E5-CB20-4106-9CF2-8EB587B33543", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800-40_wireless_controller:-:*:*:*:*:*:*:*", "matchCriteriaId": "8E283C34-43AE-49A5-A72B-32DEA185ABD3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800-80:-:*:*:*:*:*:*:*", "matchCriteriaId": "2B0E620C-8E09-4F7C-A326-26013173B993", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800-80_wireless_controller:-:*:*:*:*:*:*:*", "matchCriteriaId": "ADB3AF13-5324-42CD-8EDB-6F730BF46214", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800-cl:-:*:*:*:*:*:*:*", "matchCriteriaId": "FF93F1C8-669F-4ECB-8D81-ECDA7B550175", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "2E0BA345-B7D7-4975-9199-4DC7875BBFD0", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800-l-c:-:*:*:*:*:*:*:*", "matchCriteriaId": "4E9EA95F-4E39-4D9C-8A84-D1F6014A4A40", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800-l-f:-:*:*:*:*:*:*:*", "matchCriteriaId": "EA0BC769-C244-41BD-BE80-E67F4E1CDDA4", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800_embedded_wireless_controller:-:*:*:*:*:*:*:*", "matchCriteriaId": "78706517-83F4-4D44-A6EC-B78ADCEABAC0", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_ie3200_rugged_switch:-:*:*:*:*:*:*:*", "matchCriteriaId": "86879AC0-890E-42F4-9561-6851F38FE0AD", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_ie3300_rugged_switch:-:*:*:*:*:*:*:*", "matchCriteriaId": "19017B10-F630-42CD-ACD2-E817FEF0E7F1", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "A vulnerability in the implementation of Network Address Translation (NAT) functionality in Cisco IOS 12.4 through 15.6 could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. The vulnerability is due to the improper translation of H.323 messages that use the Registration, Admission, and Status (RAS) protocol and are sent to an affected device via IPv4 packets. An attacker could exploit this vulnerability by sending a crafted H.323 RAS packet through an affected device. A successful exploit could allow the attacker to cause the affected device to crash and reload, resulting in a DoS condition. This vulnerability affects Cisco devices that are configured to use an application layer gateway with NAT (NAT ALG) for H.323 RAS messages. By default, a NAT ALG is enabled for H.323 RAS messages. Cisco Bug IDs: CSCvc57217." }, { "lang": "es", "value": "Una vulnerabilidad en la implementaci\u00f3n de la funcionalidad NAT (Network Address Translation) en Cisco IOS desde la versi\u00f3n 12.4 hasta la 15.6 podr\u00eda permitir que un atacante remoto sin autenticar provoque una denegaci\u00f3n de servicio (DoS) en un dispositivo afectado. Esta vulnerabilidad se debe a una traducci\u00f3n incorrecta de los mensajes H.323. que utiliza el protocolo RAS (Registration, Admission and Status) y a que se env\u00edan al dispositivo afectado mediante paquetes IPv4. Un atacante podr\u00eda explotar esta vulnerabilidad enviando un paquete H.323 RAS manipulado mediante el dispositivo afectado. Si se explota con \u00e9xito, podr\u00eda permitir que el atacante provoque que el dispositivo afectado deje de ejecutarse de manera inesperada y que se reinicie, provocando una denegaci\u00f3n de servicio. Esta vulnerabilidad afecta a los dispositivos Cisco que est\u00e1n configurados para usar una puerta de enlace a nivel de aplicaci\u00f3n con NAT (NAT ALG) para mensajes H.3323 RAS. Por defecto, NAT ALG est\u00e1 habilitado para mensajes H.323 RAS. Cisco Bug IDs: CSCvc57217." } ], "id": "CVE-2017-12231", "lastModified": "2024-11-21T03:09:05.157", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.8, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 6.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2017-09-29T01:34:48.747", "references": [ { "source": "ykramarz@cisco.com", "tags": [ "Broken Link", "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/101039" }, { "source": "ykramarz@cisco.com", "tags": [ "Broken Link", "Third Party Advisory", "VDB Entry" ], "url": "http://www.securitytracker.com/id/1039449" }, { "source": "ykramarz@cisco.com", "tags": [ "Vendor Advisory" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170927-nat" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link", "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/101039" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link", "Third Party Advisory", "VDB Entry" ], "url": "http://www.securitytracker.com/id/1039449" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170927-nat" } ], "sourceIdentifier": "ykramarz@cisco.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-399" } ], "source": "ykramarz@cisco.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2022-09-30 19:15
Modified
2024-11-21 06:43
Severity ?
8.6 (High) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H
7.5 (High) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
7.5 (High) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Summary
A vulnerability in the processing of malformed Common Industrial Protocol (CIP) packets that are sent to Cisco IOS Software and Cisco IOS XE Software could allow an unauthenticated, remote attacker to cause an affected device to unexpectedly reload, resulting in a denial of service (DoS) condition. This vulnerability is due to insufficient input validation during processing of CIP packets. An attacker could exploit this vulnerability by sending a malformed CIP packet to an affected device. A successful exploit could allow the attacker to cause the affected device to unexpectedly reload, resulting in a DoS condition.
References
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:ios_xe:17.9.1:*:*:*:*:*:*:*", "matchCriteriaId": "5B0C2129-8149-4362-827C-A5494C9D398B", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:1000_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "F4856E07-B3C2-4674-9584-866F6AF643B2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1100-4g_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "0F77CD6A-83DA-4F31-A128-AD6DAECD623B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1100-4p_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "A2D2305B-B69E-4F74-A44E-07B3205CE9F7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1100-6g_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "2B68B363-3C57-4E95-8B13-0F9B59D551F7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1100-8p_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "26DD41B3-1D1D-44D3-BA8E-5A66AFEE77E6", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1100_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "1952B64C-4AE0-4CCB-86C5-8D1FF6A12822", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1101-4p_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "5AAD4397-6DCF-493A-BD61-3A890F6F3AB2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1101_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "5EB8A757-7888-4AC2-BE44-B89DB83C6C77", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1109-2p_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "3F2F0A8E-97F6-41AC-BE67-4B2D60F9D36B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1109-4p_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "BB9229F3-7BCE-46C4-9879-D57B5BAAE44E", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1109_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "B80890A8-E3D3-462C-B125-9E9BC6525B02", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1111x-8p_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "A5A606FE-E6F1-43F9-B1CD-D9DF35FC3573", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1111x_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "0547E196-5991-4C33-823A-342542E9DFD3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1120_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "7AFE0FC1-EEBC-42F0-88B0-4AF5B76DDD97", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1131_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "F3F374DC-B9F7-4515-A064-01BB436CA984", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1160_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "D916389F-54DB-44CB-91DD-7CE3C7059350", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4221_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "6C8AED7C-DDA3-4C29-BB95-6518C02C551A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4321_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "9421DBEF-AE42-4234-B49F-FCC34B804D7F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4331_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "5419CB9F-241F-4431-914F-2659BE27BEA5", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4351_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "7DE02DBE-EAD5-4F37-8AB7-DF46A605A0E2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4431_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "5720462A-BE6B-4E84-A1A1-01E80BBA86AD", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4451-x_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "818CEFA6-208C-43C3-8E43-474A93ADCF21", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4451_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "82225D40-537F-41D2-B1C4-1B7D06466B06", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4461_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "E8B60888-6E2B-494E-AC65-83337661EE7D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr-920-10sz-pd:-:*:*:*:*:*:*:*", "matchCriteriaId": "7FCA2DB2-AE09-4A99-90C9-60AE0CD9A035", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr-920-12cz-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "11B83BED-5A49-4CF0-9827-AA291D01F60E", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr-920-12cz-d:-:*:*:*:*:*:*:*", "matchCriteriaId": "2C1E8937-51D9-43E6-876E-5D39AD3D32C4", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr-920-12sz-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "2CA7AE63-99B9-4F28-8670-639A9B31E494", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr-920-12sz-d:-:*:*:*:*:*:*:*", "matchCriteriaId": "E858B4AB-49B1-4F1C-8722-6E6911194924", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr-920-12sz-im:-:*:*:*:*:*:*:*", "matchCriteriaId": "8D9ECE39-C111-412B-AF56-9B7435D98FE0", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr-920-12sz-im-cc:-:*:*:*:*:*:*:*", "matchCriteriaId": "577D1BF2-5180-4301-941C-3C0ADDD23AA6", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr-920-20sz-m:-:*:*:*:*:*:*:*", "matchCriteriaId": "60DFE60A-34C5-42C3-B539-57AAA9D4F684", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr-920-24sz-im:-:*:*:*:*:*:*:*", "matchCriteriaId": "A1B25F27-6527-46F8-9C1A-4B4F79F3E6C4", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr-920-24sz-m:-:*:*:*:*:*:*:*", "matchCriteriaId": "9FE70CCD-6062-45D8-8566-7C9E237E030F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr-920-24tz-im:-:*:*:*:*:*:*:*", "matchCriteriaId": "5EA3A897-ED4E-417F-BA6C-C1A825A210F6", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr-920-24tz-m:-:*:*:*:*:*:*:*", "matchCriteriaId": "375F9E12-A61B-4FD3-AE07-D4E686EB112A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr-920-4sz-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "D724F932-4548-429D-8CAA-E82C3435A194", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr-920-4sz-d:-:*:*:*:*:*:*:*", "matchCriteriaId": "0BCC94C3-9EEF-4600-BE82-8AEDEB0F1446", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr-9901-rp:-:*:*:*:*:*:*:*", "matchCriteriaId": "DE36709F-DCF2-428F-8746-9C5096182E87", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1000-esp100:-:*:*:*:*:*:*:*", "matchCriteriaId": "3C5C1005-0C12-4EDA-BC4A-B52201C4F516", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1000-x:-:*:*:*:*:*:*:*", "matchCriteriaId": "FE2182E7-C813-4966-A36C-E648A9344299", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1001:-:*:*:*:*:*:*:*", "matchCriteriaId": "ED7C321E-F083-4AB6-96A0-D6358980441E", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1001-hx:-:*:*:*:*:*:*:*", "matchCriteriaId": "7594E307-AC80-41EC-AE94-07E664A7D701", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1001-hx_r:-:*:*:*:*:*:*:*", "matchCriteriaId": "33208B25-0CBB-4E31-A892-60B7B5625155", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1001-x:-:*:*:*:*:*:*:*", "matchCriteriaId": "09C913FF-63D5-43FB-8B39-598EF436BA5A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1001-x_r:-:*:*:*:*:*:*:*", "matchCriteriaId": "241EEBD9-76E4-4AE6-96B8-1C1ACD834F17", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1002:-:*:*:*:*:*:*:*", "matchCriteriaId": "E4376E56-A21C-4642-A85D-439C8E21CD7F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1002-hx:-:*:*:*:*:*:*:*", "matchCriteriaId": "CD2794BD-C8CE-46EF-9857-1723FCF04E46", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1002-hx_r:-:*:*:*:*:*:*:*", "matchCriteriaId": "CC03A84F-C8F2-4225-9A00-8FA35368CD57", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1002-x:-:*:*:*:*:*:*:*", "matchCriteriaId": "444F688F-79D0-4F22-B530-7BD520080B8F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1002-x_r:-:*:*:*:*:*:*:*", "matchCriteriaId": "51F2A755-556C-4C5E-8622-96D124319AF7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1002_fixed_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "0EAE214D-8DD8-4DA3-872A-609E7CE6E606", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1004:-:*:*:*:*:*:*:*", "matchCriteriaId": "55DD2272-10C2-43B9-9F13-6DC41DBE179B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1006:-:*:*:*:*:*:*:*", "matchCriteriaId": "7428E0A8-1641-47FB-9CA9-34311DEF660D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1006-x:-:*:*:*:*:*:*:*", "matchCriteriaId": "DE7401B7-094C-46EB-9869-2F0372E8B26B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1009-x:-:*:*:*:*:*:*:*", "matchCriteriaId": "8D8A72FD-D8B0-45B5-8FAD-6D8395BB218A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1013:-:*:*:*:*:*:*:*", "matchCriteriaId": "854D9594-FE84-4E7B-BA21-A3287F2DC302", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1023:-:*:*:*:*:*:*:*", "matchCriteriaId": "C81CC6E3-B989-4730-820E-46734E3E608D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1023_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "399C03D1-C4B2-4DE6-9772-EC0BD88D7FCF", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_5000:-:*:*:*:*:*:*:*", "matchCriteriaId": "746254AC-B039-432C-AA5C-A82260E57AD7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_5500:-:*:*:*:*:*:*:*", "matchCriteriaId": "301681DF-2A9E-4A91-9918-4A46153ADC01", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_5700:-:*:*:*:*:*:*:*", "matchCriteriaId": "A9EF0299-16A7-446D-855D-BFF91EE65534", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_900:-:*:*:*:*:*:*:*", "matchCriteriaId": "EA873342-542E-4FC8-9C22-B5A43F9F3E9D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_900_:-:*:*:*:*:*:*:*", "matchCriteriaId": "15A2D364-18BE-49BC-8473-FC33D37AFCC8", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_900_route_switch_processor_2_\\(rsp2\\):-:*:*:*:*:*:*:*", "matchCriteriaId": "406D120B-23C7-4B84-B976-066F933BBD1F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_900_route_switch_processor_3_\\(rsp3\\):-:*:*:*:*:*:*:*", "matchCriteriaId": "E19687EA-78E0-4E1C-A6B3-C1074FEA8CE9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_9000:-:*:*:*:*:*:*:*", "matchCriteriaId": "3FEF8271-315F-4756-931F-015F790BE693", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_9000:-:*:*:*:*:*:-:*", "matchCriteriaId": "A15B6B59-E90B-43A8-B4E7-3718FE6990AE", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_9000:-:*:*:*:*:*:x64:*", "matchCriteriaId": "1E82A9DB-C7ED-4BD9-8BAA-71928A23485C", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_9000_rsp440_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "0A580194-1B06-4D71-B618-345046DBA9C6", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_9000v:-:*:*:*:*:*:*:*", "matchCriteriaId": "71BD158E-71D8-4DCA-8C09-F8AB7EF0EBDD", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_9000v:-:*:*:*:*:*:x64:*", "matchCriteriaId": "1BD9FC30-C073-4C63-8468-47DEF12A3875", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_9000v:v2:*:*:*:*:*:*:*", "matchCriteriaId": "C6B6AF64-42FF-4411-85EA-9AE537383CD6", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_9001:-:*:*:*:*:*:*:*", "matchCriteriaId": "324C97E6-1810-404F-9F45-6240F99FF039", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_9001:-:*:*:*:*:*:x64:*", "matchCriteriaId": "E9B8E1A6-A438-441D-ADA2-BE2BF837EAA9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_9006:-:*:*:*:*:*:*:*", "matchCriteriaId": "57EB55BB-41B7-40A1-B6F5-142FE8AB4C16", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_9006:-:*:*:*:*:*:x64:*", "matchCriteriaId": "BB7DD32E-B22D-4392-B255-5C3F9CD39F3E", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_901-12c-f-d:-:*:*:*:*:*:*:*", "matchCriteriaId": "D6279A69-2F9D-4CD9-9C19-62E701C3C4F9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_901-12c-ft-d:-:*:*:*:*:*:*:*", "matchCriteriaId": "A46BB1E3-D813-4C19-81FA-96B8EF3E2F7B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_901-4c-f-d:-:*:*:*:*:*:*:*", "matchCriteriaId": "64E9CCC6-CA54-44C4-9A41-D2CA3A25BE8C", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_901-4c-ft-d:-:*:*:*:*:*:*:*", "matchCriteriaId": "BC4E0CC8-9C67-4EB0-97A1-BAEFC6E9708A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_901-6cz-f-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "DDB1A95C-8513-4CC7-8CDF-012B212FF02F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_901-6cz-f-d:-:*:*:*:*:*:*:*", "matchCriteriaId": "AE761B1C-D749-4E1B-9A4A-7F41D1DF9C8C", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_901-6cz-fs-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "97B64B28-7F3F-40BC-B289-0D1DB55B6461", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_901-6cz-fs-d:-:*:*:*:*:*:*:*", "matchCriteriaId": "F5603296-34B3-4EEB-B242-C44BC56BFBB8", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_901-6cz-ft-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "6C2A515C-797D-47EE-8051-F3FBE417BCE9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_901-6cz-ft-d:-:*:*:*:*:*:*:*", "matchCriteriaId": "E673A75F-EFF8-4591-8E0F-A21083563DBA", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_9010:-:*:*:*:*:*:*:*", "matchCriteriaId": "433F4A82-04A4-4EAA-8C19-F7581DCD8D29", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_9010:-:*:*:*:*:*:-:*", "matchCriteriaId": "A50A1CA4-F928-4787-ADB4-0274301B7EF6", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_9010:-:*:*:*:*:*:x64:*", "matchCriteriaId": "915D9708-E3AC-447A-A67C-815A8E282A42", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_901s-2sg-f-ah:-:*:*:*:*:*:*:*", "matchCriteriaId": "E5456C70-6BA4-456A-BCFA-06FD052E44EF", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_901s-2sg-f-d:-:*:*:*:*:*:*:*", "matchCriteriaId": "515CD97F-DDBD-4F75-A6DB-646890A30B32", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_901s-3sg-f-ah:-:*:*:*:*:*:*:*", "matchCriteriaId": "6E181FC9-6790-4C12-874F-67252B6879BA", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_901s-3sg-f-d:-:*:*:*:*:*:*:*", "matchCriteriaId": "CAD4F12D-3F97-44D2-9DE2-571425E75F4E", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_901s-4sg-f-d:-:*:*:*:*:*:*:*", "matchCriteriaId": "FB1288DB-5946-4091-A6E8-42E0A0E7B2B9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_902:-:*:*:*:*:*:*:*", "matchCriteriaId": "70352B04-C3FD-47F5-A2F8-691CF63EB50D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_902u:-:*:*:*:*:*:*:*", "matchCriteriaId": "FE063AF2-5579-4D7E-8829-9102FC7CB994", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_903:-:*:*:*:*:*:*:*", "matchCriteriaId": "51938C0A-AFDB-4B12-BB64-9C67FC0C738F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_907:-:*:*:*:*:*:*:*", "matchCriteriaId": "A18E4A46-10D3-48F8-9E92-377ACA447257", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_914:-:*:*:*:*:*:*:*", "matchCriteriaId": "67D5E61B-9F17-4C56-A1BB-3EE08CB62C53", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_920-10sz-pd:-:*:*:*:*:*:*:*", "matchCriteriaId": "DBE110B5-CC6E-4103-9983-4195BCC28165", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_920-10sz-pd_r:-:*:*:*:*:*:*:*", "matchCriteriaId": "B97DDC45-ABD1-4C8F-A249-0865345637A4", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_920-10sz-pd_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "0D8A748B-DDA9-4F0B-9AAA-F9A62BBC3DCB", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_920-12cz-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "3FE4D129-435B-45DD-838D-4017BD94DF93", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_920-12cz-a_r:-:*:*:*:*:*:*:*", "matchCriteriaId": "456C68A8-F3C8-4302-B55A-134979B42045", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_920-12cz-a_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "1F681230-2530-4ED9-85E9-FE7A57FCF2F7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_920-12cz-d:-:*:*:*:*:*:*:*", "matchCriteriaId": "870D5B63-A1D5-442A-B2B9-9E522E5DB08F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_920-12cz-d_r:-:*:*:*:*:*:*:*", "matchCriteriaId": "17C6733C-F77B-4688-B051-C1557F4D8D41", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_920-12cz-d_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "1E3D23C1-FE0E-4D33-9E89-07A4135E1360", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_920-12sz-im:-:*:*:*:*:*:*:*", "matchCriteriaId": "2BD45D77-4097-4AFB-98DF-5B8188316C20", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_920-12sz-im_r:-:*:*:*:*:*:*:*", "matchCriteriaId": "489F97AB-5C6D-4AFE-BE5A-ABF7F9ED8B66", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_920-12sz-im_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "0E598123-4AF8-44F6-BE87-9F62007FF658", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_920-24sz-im:-:*:*:*:*:*:*:*", "matchCriteriaId": "064DB97B-9E52-45BC-9F43-8FCB5570FC7D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_920-24sz-im_r:-:*:*:*:*:*:*:*", "matchCriteriaId": "31608C12-FBED-4EAD-96EC-48BC4B356B77", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_920-24sz-im_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "CBC28F05-20D0-4518-93FF-F254BA81E4B6", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_920-24sz-m:-:*:*:*:*:*:*:*", "matchCriteriaId": "D989205A-0576-415C-935E-E83AD42FD1CB", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_920-24sz-m_r:-:*:*:*:*:*:*:*", "matchCriteriaId": "6D21D9A5-DE8F-4C55-B03F-35C04C270A40", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_920-24sz-m_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "D2BCA1C7-5642-4A2B-9E61-B141E70E098A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_920-24tz-m:-:*:*:*:*:*:*:*", "matchCriteriaId": "78C3EB40-574A-48F7-A679-90F62ED976B5", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_920-24tz-m_r:-:*:*:*:*:*:*:*", "matchCriteriaId": "B6CC6206-DF19-4636-84C2-8912E443D122", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_920-24tz-m_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "C27ED272-FCA6-4002-93E1-EF0B89C84572", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_920-4sz-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "85489F69-EAF0-4971-8C93-36838A8AA00E", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_920-4sz-a_r:-:*:*:*:*:*:*:*", "matchCriteriaId": "BE95FEC1-12F3-44FC-B922-CD18CADB42FE", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_920-4sz-a_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "AAD184DD-8774-4C18-BE53-BC6B133B01C8", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_920-4sz-d:-:*:*:*:*:*:*:*", "matchCriteriaId": "2D029B0C-2DAE-491A-90B4-79C093EC9E48", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_920-4sz-d_r:-:*:*:*:*:*:*:*", "matchCriteriaId": "BE37BC85-7758-4412-A5E6-0F1A19E8776B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_920-4sz-d_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "22F587F6-876D-4AE4-B6BD-ED50D47F5361", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_920u-12sz-im:-:*:*:*:*:*:*:*", "matchCriteriaId": "BA179D79-07E7-4721-85BB-0C740B516B1F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_9901:-:*:*:*:*:*:*:*", "matchCriteriaId": "2D5E60AB-94FF-448A-89D8-5D2197E21C74", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_9901:-:*:*:*:*:*:x64:*", "matchCriteriaId": "E7D9C475-6E5D-4AE9-A8D4-5B023C128A46", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_9903:-:*:*:*:*:*:*:*", "matchCriteriaId": "FA241214-2F05-4360-9B50-385355E29CF4", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_9904:-:*:*:*:*:*:*:*", "matchCriteriaId": "A93212A4-50AB-42E7-89A4-5FBBAEA050C3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_9904:-:*:*:*:*:*:-:*", "matchCriteriaId": "9FF5102C-3163-48F1-8D44-352D6715288D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_9904:-:*:*:*:*:*:x64:*", "matchCriteriaId": "0FB63566-D9F5-4A36-87E2-AC87ADB9DE6C", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_9906:-:*:*:*:*:*:*:*", "matchCriteriaId": "EDA53A61-98B3-458C-8893-61CD7D6B1E48", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_9906:-:*:*:*:*:*:x64:*", "matchCriteriaId": "910A1686-5B13-4D37-9C1F-2F0073D57E5F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_9910:-:*:*:*:*:*:*:*", "matchCriteriaId": "F396564E-B477-4A27-A189-CEB737552E25", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_9910:-:*:*:*:*:*:-:*", "matchCriteriaId": "7FA1F27F-3265-482D-AD31-BCB300419526", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_9910:-:*:*:*:*:*:x64:*", "matchCriteriaId": "430F0546-C2E9-41EE-8A8E-1C63945160F3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_9912:-:*:*:*:*:*:*:*", "matchCriteriaId": "5445CC54-ACFB-4070-AF26-F91FEAA85181", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_9912:-:*:*:*:*:*:-:*", "matchCriteriaId": "6D1A5E2E-1CF6-4E3D-A474-9AA26758E574", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_9912:-:*:*:*:*:*:x64:*", "matchCriteriaId": "E1D3885B-7BEC-49DA-AE56-0DA18117C9E7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_9920:-:*:*:*:*:*:*:*", "matchCriteriaId": "49E7ED87-8AC0-4107-A7A5-F334236E2906", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_9922:-:*:*:*:*:*:*:*", "matchCriteriaId": "D7AA58E5-D7E1-48CF-93FF-C60EB85B2BC7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_9922:-:*:*:*:*:*:-:*", "matchCriteriaId": "3AE8FA9B-C71B-42AE-94B2-580F505BC17F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr1000-2t\\+20x1ge:-:*:*:*:*:*:*:*", "matchCriteriaId": "77D24BB4-6357-4BFC-A4CB-B33ECDEB3BEE", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr1000-6tge:-:*:*:*:*:*:*:*", "matchCriteriaId": "1B1F849A-05BA-4CA2-96AA-F8DFD5E725A5", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr1000-esp200:-:*:*:*:*:*:*:*", "matchCriteriaId": "AB060D83-2924-4D1D-9FEE-F8087FA8976D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr1000-mip100:-:*:*:*:*:*:*:*", "matchCriteriaId": "8CF4D0E5-FF09-4919-B603-B42DB535386C", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr1000-rp3:-:*:*:*:*:*:*:*", "matchCriteriaId": "22C36989-4353-4B81-8B0F-FC6322C1C179", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr1001-hx:-:*:*:*:*:*:*:*", "matchCriteriaId": "0C24227E-9FF6-4757-A342-958CA4B8BF63", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr1001-hx-rf:-:*:*:*:*:*:*:*", "matchCriteriaId": "9E529335-18D1-4CEC-A8D5-CC1CA33D64F5", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr1001-x:-:*:*:*:*:*:*:*", "matchCriteriaId": "3072DEFA-61D6-413F-97FD-F64C0E90155C", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr1001-x-rf:-:*:*:*:*:*:*:*", "matchCriteriaId": "D9FBFB5C-347B-4F73-93BE-4D3137D8F93A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr1001-x-ws:-:*:*:*:*:*:*:*", "matchCriteriaId": "9F040372-CDAD-4AC4-9B7C-BFF9658B6BF2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr1002-hx:-:*:*:*:*:*:*:*", "matchCriteriaId": "C33862F1-652A-4F60-BD3E-A6B3733E56A9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr1002-hx-rf:-:*:*:*:*:*:*:*", "matchCriteriaId": "130205FD-CA31-4E49-B8C4-181840270C70", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr1002-hx-ws:-:*:*:*:*:*:*:*", "matchCriteriaId": "908A56D8-64AF-4813-9D4D-C429C0603A31", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr1002-x:-:*:*:*:*:*:*:*", "matchCriteriaId": "03A2AA1C-7568-4BB6-BBD3-8E03D32CDA1F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr1002-x-rf:-:*:*:*:*:*:*:*", "matchCriteriaId": "53DAF422-7E0B-44EB-AD8D-4643A9711739", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr1002-x-ws:-:*:*:*:*:*:*:*", "matchCriteriaId": "1F7F661E-335C-4123-9363-E2E5D51846C1", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850:-:*:*:*:*:*:*:*", "matchCriteriaId": "005F5347-A5E6-4954-ACAB-E4DF29119724", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-12s-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "5C2A8413-DF92-4690-8BC1-A21001BDF76B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-12s-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "882B8D8F-E154-45C3-BB47-5353167C9776", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-12x48u:-:*:*:*:*:*:*:*", "matchCriteriaId": "C8F7FAA3-003D-4BEE-99CC-C9F75D5293FC", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-12xs-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "A54B4EB4-EB41-4522-B7AB-C30F96099EA3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-12xs-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "EAD7BE51-0BA6-4750-B274-A6E33D32B484", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-16xs-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "D5B6123E-B86F-4EC8-95D6-4CE47A7D0AC2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-16xs-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "C2305B8A-B8F2-4AF4-A86A-EFF11541D62D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24p-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "44C3EF8E-DF88-46DC-8E06-B009F346D1D2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24p-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "7E87F823-D924-4718-AD81-248A6C619531", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24p-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "0BA01B5E-9E7B-4EE6-9480-A82B753BBB82", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24pw-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "CCAC93E0-F982-4E37-866E-43B7BC5AC82E", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24s-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "1FC866C9-BB98-4320-9FFA-F0960C560DA6", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24s-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "79FB0F3E-BB66-47BB-A59F-2D4C123F9CBE", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24t-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "C3AD7495-3DA2-4596-9620-CD36D7C561AC", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24t-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "E492F3F8-4188-41E4-9A84-5E30C4AC3378", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24t-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "718F2FDC-9EA4-4C4C-8821-B15E56AF8101", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24u:-:*:*:*:*:*:*:*", "matchCriteriaId": "EC5CB558-BD42-4615-BC31-41CCF25DE5C9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24u-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "BC04072A-9BBE-4A9D-AE39-054D93E0C6D8", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24u-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "E45BCCD0-65BB-431F-B448-221C1595CD92", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24u-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "F33BA722-0680-4074-8D03-41657F8CDCC7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24xs:-:*:*:*:*:*:*:*", "matchCriteriaId": "295C46B4-5E9F-4DD8-861B-00BA43923306", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24xs-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "431570C7-74A1-4F7E-8FD0-690AEF0F823B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24xs-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "C5D22E15-E1E8-4115-A55F-5743CA9C5947", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24xu:-:*:*:*:*:*:*:*", "matchCriteriaId": "F840171D-CA1C-4E25-BD41-6B871C47BB84", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24xu-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "7B240B20-CF48-4A72-9653-9D04D59C1391", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24xu-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "19D6AC73-67C9-4FA2-A361-FF08B0E3AF47", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-24xu-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "58430463-EA77-4DC9-ACDE-4DCF92CA2FC7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-32xs-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "74CCD143-3D6E-4880-B275-ECF5B04238C6", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-32xs-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "F0D3784F-C572-4A6F-83B9-BCF64D339BC9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48f-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "E09C466B-CE87-4A57-B40B-88C94BAAF36B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48f-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "D58FF034-8E07-4518-A858-5F16F22217E5", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48f-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "376AD386-373D-4B24-966F-D11F76C9020F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48p-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "2280CAA3-03F6-4168-8E50-A6B7132A3B0E", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48p-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "2E0C1174-C789-4547-9899-F7FCD0905F92", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48p-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "EC366801-655A-403B-ACD9-3BB43802A3C5", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48pw-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "FF5463D0-A8D3-43EC-8CFF-F659A8C84436", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48t-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "1BD50BB2-BFD8-42F2-8C23-0D95187B01F2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48t-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "05D4D7E4-B195-46D8-8A6B-6AA4B8357618", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48t-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "39600E51-4A21-4E5B-9FF9-E7C00AE86646", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48u:-:*:*:*:*:*:*:*", "matchCriteriaId": "47E4D5A8-7E4A-44C5-81DC-84712781206D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48u-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "B13D6D50-D0FA-4527-BED3-52560DDD5253", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48u-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "965BF315-D833-4711-97FC-512151113367", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48u-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "2A0ADEBE-3DA2-4850-8115-0AC937FB0A94", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48xs:-:*:*:*:*:*:*:*", "matchCriteriaId": "F8E9B149-AA2B-4421-8CC3-5A4B32B7AADF", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48xs-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "04072C0F-78A2-4D10-87B2-52DC2537BA89", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48xs-f-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "DD5C080E-D5C4-47B2-A46C-4EB3051C5221", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48xs-f-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "41CEBEE0-DA67-4EE5-9BCF-263843053A8F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-48xs-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "FD262F58-C47F-439E-A9FF-D1C60120D306", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-nm-2-40g:-:*:*:*:*:*:*:*", "matchCriteriaId": "35490BDE-DF21-495E-9F8A-7631FCB32A1F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_3850-nm-8-10g:-:*:*:*:*:*:*:*", "matchCriteriaId": "20EFB5B8-4A38-48C5-A363-3C7F7763C1D5", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_8200:-:*:*:*:*:*:*:*", "matchCriteriaId": "EE9EABE0-5FB0-4277-A389-87732E750B7C", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_8300:-:*:*:*:*:*:*:*", "matchCriteriaId": "72BBF8E8-7AD9-46B8-8B02-F0DB1F95E1CD", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_8300-1n1s-4t2x:-:*:*:*:*:*:*:*", "matchCriteriaId": "5E7E8914-7B25-4097-8B22-6928C1F03D5A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_8300-1n1s-6t:-:*:*:*:*:*:*:*", "matchCriteriaId": "B207857B-C483-47DF-9FC7-6A05B866BF60", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_8300-2n2s-4t2x:-:*:*:*:*:*:*:*", "matchCriteriaId": "CD26746A-80D1-4C48-BF77-E9F7EEEF7EA7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_8300-2n2s-6t:-:*:*:*:*:*:*:*", "matchCriteriaId": "BDB16CCE-1E89-4707-86C1-97F2FB5B62B9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_8500:-:*:*:*:*:*:*:*", "matchCriteriaId": "7A82CE19-C3C4-4FAD-A1B3-AB91EDB61591", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_8500-4qc:-:*:*:*:*:*:*:*", "matchCriteriaId": "A1DBA393-232D-40E6-9CDB-DF82D2E7A5B6", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_8500l:-:*:*:*:*:*:*:*", "matchCriteriaId": "04AB61E9-0148-495E-BD21-64D52DE60A6C", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_8510csr:-:*:*:*:*:*:*:*", "matchCriteriaId": "85D2C587-E95B-4E74-88CF-5930072258D3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_8510msr:-:*:*:*:*:*:*:*", "matchCriteriaId": "D3D1BB0B-0EFE-4C6D-A18E-3E48ABA01F00", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_8540csr:-:*:*:*:*:*:*:*", "matchCriteriaId": "74270062-2030-45A0-9C93-C1F3B7C88E8B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_8540msr:-:*:*:*:*:*:*:*", "matchCriteriaId": "0F403859-F034-4DD9-9CA5-708EADECB380", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9100:-:*:*:*:*:*:*:*", "matchCriteriaId": "749040C6-A21A-4EF3-8213-42EE01CFA303", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9105:-:*:*:*:*:*:*:*", "matchCriteriaId": "5F3CCCFE-88CC-4F7B-8958-79CA62516EA9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9105axi:-:*:*:*:*:*:*:*", "matchCriteriaId": "19F93DF4-67DB-4B30-AC22-60C67DF32DB2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9105axw:-:*:*:*:*:*:*:*", "matchCriteriaId": "59C77B06-3C22-4092-AAAB-DB099A0B16A6", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9115:-:*:*:*:*:*:*:*", "matchCriteriaId": "4081C532-3B10-4FBF-BB22-5BA17BC6FCF8", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9115_ap:-:*:*:*:*:*:*:*", "matchCriteriaId": "56A3430C-9AF7-4604-AD95-FCF2989E9EB0", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9115axe:-:*:*:*:*:*:*:*", "matchCriteriaId": "DE4C56A6-E843-498A-A17B-D3D1B01E70E7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9115axi:-:*:*:*:*:*:*:*", "matchCriteriaId": "F050F416-44C3-474C-9002-321A33F288D6", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9117:-:*:*:*:*:*:*:*", "matchCriteriaId": "6FCE2220-E2E6-4A17-9F0A-2C927FAB4AA5", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9117_ap:-:*:*:*:*:*:*:*", "matchCriteriaId": "C4AE36E2-E7E9-4E49-8BFF-615DACFC65C1", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9117axi:-:*:*:*:*:*:*:*", "matchCriteriaId": "7A699C5C-CD03-4263-952F-5074B470F20E", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9120:-:*:*:*:*:*:*:*", "matchCriteriaId": "A47C2D6F-8F90-4D74-AFE1-EAE954021F46", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9120_ap:-:*:*:*:*:*:*:*", "matchCriteriaId": "C04889F8-3C2A-41AA-9DC9-5A4A4BBE60E7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9120axe:-:*:*:*:*:*:*:*", "matchCriteriaId": "46D41CFE-784B-40EE-9431-8097428E5892", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9120axi:-:*:*:*:*:*:*:*", "matchCriteriaId": "5D148A27-85B6-4883-96B5-343C8D32F23B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9120axp:-:*:*:*:*:*:*:*", "matchCriteriaId": "735CA950-672C-4787-8910-48AD07868FDE", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9124:-:*:*:*:*:*:*:*", "matchCriteriaId": "C11EF240-7599-4138-B7A7-17E4479F5B83", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9124axd:-:*:*:*:*:*:*:*", "matchCriteriaId": "E987C945-4D6D-4BE5-B6F0-784B7E821D11", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9124axi:-:*:*:*:*:*:*:*", "matchCriteriaId": "B434C6D7-F583-4D2B-9275-38A5EC4ECC30", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9130:-:*:*:*:*:*:*:*", "matchCriteriaId": "E1C8E35A-5A9B-4D56-A753-937D5CFB5B19", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9130_ap:-:*:*:*:*:*:*:*", "matchCriteriaId": "248A3FFC-C33C-4336-A37C-67B6046556E5", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9130axe:-:*:*:*:*:*:*:*", "matchCriteriaId": "4EC1F736-6240-4FA2-9FEC-D8798C9D287C", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9130axi:-:*:*:*:*:*:*:*", "matchCriteriaId": "169E5354-07EA-4639-AB4B-20D2B9DE784C", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9200:-:*:*:*:*:*:*:*", "matchCriteriaId": "FC4A5C56-0D08-4423-AEBD-33EDF172FCF9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9200cx:-:*:*:*:*:*:*:*", "matchCriteriaId": "7670A322-31C2-4A8A-86E9-09D63C52E4C2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9200l:-:*:*:*:*:*:*:*", "matchCriteriaId": "8D6376BE-3A69-469C-B6A9-2EFB55A3B87F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300:-:*:*:*:*:*:*:*", "matchCriteriaId": "0972076B-5C87-44B3-90EC-4C200B89318A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-24p-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "3765B3DB-8B1B-46EF-AF7D-ED1EB2079C3A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-24p-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "74AED057-2458-4DE0-8D51-ABD766D07F68", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-24s-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "19538C03-5FB8-4401-8B21-489C629D7E7D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-24s-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "B26D7061-F471-4DF0-A892-ED132958B84A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-24t-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "033ED443-80E7-4012-9825-07AAC0D44B96", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-24t-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "AD3F3CC6-A349-47B1-B282-B6458683C191", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-24u-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "CB24EF21-1C10-48A7-BC68-FFC842A28D12", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-24u-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "ED0625A2-BF14-4552-83D8-AEE0A04EA023", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-24ux-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "CD0D6ED6-AE64-4E20-B9CD-3EAA22709CFF", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-24ux-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "21AFDC0D-7629-424E-827B-C8A8767324C3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-48p-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "A263CFF2-A659-405B-90EA-51E49B25C6D3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-48p-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "CEFBD449-217D-4569-99F7-D56B853A3E07", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-48s-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "7ED668FC-D1A5-4175-A234-23760BA6E788", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-48s-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "0D650C48-9241-42F7-87A9-20733329489A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-48t-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "3ED16A65-9AFF-4825-95D1-162FBA0F566D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-48t-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "82D345E7-8208-41AC-B11A-4425D29E98A1", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-48u-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "E386D461-F1C1-4970-B056-D6119E74D449", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-48u-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "99F3A466-F665-4132-ABC4-2DFC0A7E2B55", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-48un-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "B3395168-FF2E-4CB6-AABE-5E36DEB241CA", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-48un-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "5F525CBC-1CE6-4CAB-B1C1-DFA7EA462EF0", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-48uxm-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "226F985C-4669-4D0A-9DB4-CB1465B37B02", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-48uxm-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "0B736A43-6F4E-40A9-84E4-D9E251489234", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l:-:*:*:*:*:*:*:*", "matchCriteriaId": "B2FF888F-46F5-4A79-BB88-BB2EC2D27E24", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l-24p-4g-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "26437DA7-2EFE-4CA2-8DB0-9FECBEFAE4EA", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l-24p-4g-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "E99CA124-7D86-463B-A31E-A7836B7493E6", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l-24p-4x-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "E014B028-8DD9-428C-B705-8F428F145932", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l-24p-4x-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "A6C44229-A842-49B2-AD3E-79C83DB63EBE", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l-24t-4g-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "5D56D21F-0F55-4AB1-AB9B-8EAE08F4BEDA", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l-24t-4g-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "D3C0441D-A7AC-4B4E-970A-3A441C2F66B0", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l-24t-4x-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "5306E847-C718-4C83-9C97-8AB498DC4A88", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l-24t-4x-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "18287CEF-B574-4498-A256-567CA6E6CA7C", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l-48p-4g-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "1E9AAA2C-495E-4FD1-9050-264FDC25254B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l-48p-4g-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "5713043E-2535-4540-B3EF-41FAC40BECE9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l-48p-4x-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "0C0C18E5-45B9-49D2-A4AB-DD8D5CB04C5C", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l-48p-4x-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "67701D77-8B03-446A-AE22-4B8CCCD6F029", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l-48t-4g-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "5B0BEAE3-2056-4B7B-8D7C-AEE3DC86CC2A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l-48t-4g-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "831A2390-7170-4FC0-A95E-3DAB1791017D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l-48t-4x-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "F788CBC4-782F-4A43-AC80-4AEF1C43A22D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l-48t-4x-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "493989DC-8F1B-45C9-AD11-38B97B958C9C", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l_stack:-:*:*:*:*:*:*:*", "matchCriteriaId": "419ABFB5-2C27-4EBE-98EF-8A8B718CD1F9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300lm:-:*:*:*:*:*:*:*", "matchCriteriaId": "FA0DBB2E-DB15-47E1-B8F2-3AC0B1197C5F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300x:-:*:*:*:*:*:*:*", "matchCriteriaId": "F168FB20-0C44-4A5B-910A-04B9517545C2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9400:-:*:*:*:*:*:*:*", "matchCriteriaId": "737F22AB-C5A9-4A18-BA3D-38A222491397", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9400_supervisor_engine-1:-:*:*:*:*:*:*:*", "matchCriteriaId": "2E5DCFD5-2B46-4D06-9E4C-B2325F440F02", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9407r:-:*:*:*:*:*:*:*", "matchCriteriaId": "D5508320-8318-41A8-8026-4A61907C1CD7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9410r:-:*:*:*:*:*:*:*", "matchCriteriaId": "AAD337D8-8C72-4025-A8C3-E63598DE7BDB", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9500:-:*:*:*:*:*:*:*", "matchCriteriaId": "176ACF88-6112-4179-8492-50C50577B300", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9500h:-:*:*:*:*:*:*:*", "matchCriteriaId": "D07FC868-0B38-4F24-BA40-87966FF80AB7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9600:-:*:*:*:*:*:*:*", "matchCriteriaId": "C19A801D-02D7-40B0-88E8-FE7BA8630E60", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9600_supervisor_engine-1:-:*:*:*:*:*:*:*", "matchCriteriaId": "5EA59279-3504-417D-9E86-E5886EE198BD", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9600x:-:*:*:*:*:*:*:*", "matchCriteriaId": "D4035136-CC10-4DDD-92AF-9DC41D19CF8A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800:-:*:*:*:*:*:*:*", "matchCriteriaId": "A48E6CF0-7A3B-4D11-8D02-0CD38F2420E9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800-40:-:*:*:*:*:*:*:*", "matchCriteriaId": "1B9ED0E5-CB20-4106-9CF2-8EB587B33543", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800-40_wireless_controller:-:*:*:*:*:*:*:*", "matchCriteriaId": "8E283C34-43AE-49A5-A72B-32DEA185ABD3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800-80:-:*:*:*:*:*:*:*", "matchCriteriaId": "2B0E620C-8E09-4F7C-A326-26013173B993", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800-80_wireless_controller:-:*:*:*:*:*:*:*", "matchCriteriaId": "ADB3AF13-5324-42CD-8EDB-6F730BF46214", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800-cl:-:*:*:*:*:*:*:*", "matchCriteriaId": "FF93F1C8-669F-4ECB-8D81-ECDA7B550175", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "2E0BA345-B7D7-4975-9199-4DC7875BBFD0", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800-l-c:-:*:*:*:*:*:*:*", "matchCriteriaId": "4E9EA95F-4E39-4D9C-8A84-D1F6014A4A40", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800-l-f:-:*:*:*:*:*:*:*", "matchCriteriaId": "EA0BC769-C244-41BD-BE80-E67F4E1CDDA4", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800_embedded_wireless_controller:-:*:*:*:*:*:*:*", "matchCriteriaId": "78706517-83F4-4D44-A6EC-B78ADCEABAC0", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_ie3200:-:*:*:*:*:*:*:*", "matchCriteriaId": "EACA55A5-4E73-4187-96BE-08E04F2C7659", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_ie3200_rugged_switch:-:*:*:*:*:*:*:*", "matchCriteriaId": "86879AC0-890E-42F4-9561-6851F38FE0AD", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_ie3300:-:*:*:*:*:*:*:*", "matchCriteriaId": "8E31CB8F-60FF-4D03-BE8C-824ECE967797", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_ie3300_rugged_switch:-:*:*:*:*:*:*:*", "matchCriteriaId": "19017B10-F630-42CD-ACD2-E817FEF0E7F1", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_ie3400:-:*:*:*:*:*:*:*", "matchCriteriaId": "9A8E319D-5AE5-4074-9DAF-4B65F3B3CEE5", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_ie3400_heavy_duty_switch:-:*:*:*:*:*:*:*", "matchCriteriaId": "04A41A34-58D2-4DBC-ABC9-20A62BC8A838", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_ie3400_rugged_switch:-:*:*:*:*:*:*:*", "matchCriteriaId": "9C7CCC02-113E-4EA1-B0CA-9FDF1108BB71", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_ie9300:-:*:*:*:*:*:*:*", "matchCriteriaId": "8DF0025D-8DE1-437D-9A4E-72C3AC6B46CD", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "A vulnerability in the processing of malformed Common Industrial Protocol (CIP) packets that are sent to Cisco IOS Software and Cisco IOS XE Software could allow an unauthenticated, remote attacker to cause an affected device to unexpectedly reload, resulting in a denial of service (DoS) condition. This vulnerability is due to insufficient input validation during processing of CIP packets. An attacker could exploit this vulnerability by sending a malformed CIP packet to an affected device. A successful exploit could allow the attacker to cause the affected device to unexpectedly reload, resulting in a DoS condition." }, { "lang": "es", "value": "Una vulnerabilidad en el procesamiento de paquetes malformados del Protocolo Industrial Com\u00fan (CIP) que se env\u00edan al software Cisco IOS y al software Cisco IOS XE podr\u00eda permitir a un atacante remoto no autenticado causar una recarga no esperada del dispositivo afectado, lo que provocar\u00eda una condici\u00f3n de denegaci\u00f3n de servicio (DoS). Esta vulnerabilidad es debido a que no es comprobado suficientemente la entrada durante el procesamiento de los paquetes CIP. Un atacante podr\u00eda explotar esta vulnerabilidad mediante el env\u00edo de un paquete CIP malformado a un dispositivo afectado. Una explotaci\u00f3n con \u00e9xito podr\u00eda permitir al atacante causar al dispositivo afectado recargarse inesperadamente, resultando en una condici\u00f3n de DoS" } ], "id": "CVE-2022-20919", "lastModified": "2024-11-21T06:43:48.977", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.6, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 4.0, "source": "ykramarz@cisco.com", "type": "Secondary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2022-09-30T19:15:13.417", "references": [ { "source": "ykramarz@cisco.com", "tags": [ "Vendor Advisory" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iosxe-cip-dos-9rTbKLt9" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iosxe-cip-dos-9rTbKLt9" } ], "sourceIdentifier": "ykramarz@cisco.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-248" } ], "source": "ykramarz@cisco.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-755" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2020-09-24 18:15
Modified
2024-11-21 05:30
Severity ?
8.8 (High) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
8.8 (High) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
8.8 (High) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Summary
Multiple vulnerabilities in the web management framework of Cisco IOS XE Software could allow an authenticated, remote attacker with read-only privileges to elevate privileges to the level of an Administrator user on an affected device. For more information about these vulnerabilities, see the Details section of this advisory.
References
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:ios_xe:16.9.4:*:*:*:*:*:*:*", "matchCriteriaId": "E4BF9829-F80E-4837-A420-39B291C4E17B", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:17.2.1:*:*:*:*:*:*:*", "matchCriteriaId": "4B7EE7C7-D6C1-4C35-8C80-EAF3FC7E7EFA", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:17.3:*:*:*:*:*:*:*", "matchCriteriaId": "413FD75F-4032-4B42-B4F4-334DA834A380", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:17.4.1:*:*:*:*:*:*:*", "matchCriteriaId": "5A6B707B-4543-41F1-83DF-49A93BF56FB1", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:1100-4g_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "0F77CD6A-83DA-4F31-A128-AD6DAECD623B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1100-4gltegb_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "62564BB8-1282-4597-A645-056298BE7CCB", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1100-4gltena_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "80E9CC47-3D7C-437A-85BE-4BB94C8AF1B8", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1100-4p_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "A2D2305B-B69E-4F74-A44E-07B3205CE9F7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1100-6g_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "2B68B363-3C57-4E95-8B13-0F9B59D551F7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1100-8p_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "26DD41B3-1D1D-44D3-BA8E-5A66AFEE77E6", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1100-lte_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "EBE4E146-1D77-4F15-AE58-3C1CE5DB62C5", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1100_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "1952B64C-4AE0-4CCB-86C5-8D1FF6A12822", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1101-4p_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "5AAD4397-6DCF-493A-BD61-3A890F6F3AB2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1101_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "5EB8A757-7888-4AC2-BE44-B89DB83C6C77", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1109-2p_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "3F2F0A8E-97F6-41AC-BE67-4B2D60F9D36B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1109-4p_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "BB9229F3-7BCE-46C4-9879-D57B5BAAE44E", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1109_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "B80890A8-E3D3-462C-B125-9E9BC6525B02", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1111x-8p_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "A5A606FE-E6F1-43F9-B1CD-D9DF35FC3573", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1111x_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "0547E196-5991-4C33-823A-342542E9DFD3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:111x_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "802CBFC1-8A2F-4BF7-A1D3-00622C33BE16", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1120_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "7AFE0FC1-EEBC-42F0-88B0-4AF5B76DDD97", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1160_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "D916389F-54DB-44CB-91DD-7CE3C7059350", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4221_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "6C8AED7C-DDA3-4C29-BB95-6518C02C551A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4331_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "5419CB9F-241F-4431-914F-2659BE27BEA5", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4431_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "5720462A-BE6B-4E84-A1A1-01E80BBA86AD", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4451_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "82225D40-537F-41D2-B1C4-1B7D06466B06", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4461_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "E8B60888-6E2B-494E-AC65-83337661EE7D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1000-x:-:*:*:*:*:*:*:*", "matchCriteriaId": "FE2182E7-C813-4966-A36C-E648A9344299", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1001:-:*:*:*:*:*:*:*", "matchCriteriaId": "ED7C321E-F083-4AB6-96A0-D6358980441E", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1001-x:-:*:*:*:*:*:*:*", "matchCriteriaId": "09C913FF-63D5-43FB-8B39-598EF436BA5A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1002:-:*:*:*:*:*:*:*", "matchCriteriaId": "E4376E56-A21C-4642-A85D-439C8E21CD7F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1002-x:-:*:*:*:*:*:*:*", "matchCriteriaId": "444F688F-79D0-4F22-B530-7BD520080B8F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1004:-:*:*:*:*:*:*:*", "matchCriteriaId": "55DD2272-10C2-43B9-9F13-6DC41DBE179B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1006:-:*:*:*:*:*:*:*", "matchCriteriaId": "7428E0A8-1641-47FB-9CA9-34311DEF660D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1013:-:*:*:*:*:*:*:*", "matchCriteriaId": "854D9594-FE84-4E7B-BA21-A3287F2DC302", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr1001-hx:-:*:*:*:*:*:*:*", "matchCriteriaId": "0C24227E-9FF6-4757-A342-958CA4B8BF63", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr1001-hx-rf:-:*:*:*:*:*:*:*", "matchCriteriaId": "9E529335-18D1-4CEC-A8D5-CC1CA33D64F5", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr1001-x-rf:-:*:*:*:*:*:*:*", "matchCriteriaId": "D9FBFB5C-347B-4F73-93BE-4D3137D8F93A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr1001-x-ws:-:*:*:*:*:*:*:*", "matchCriteriaId": "9F040372-CDAD-4AC4-9B7C-BFF9658B6BF2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr1002-hx:-:*:*:*:*:*:*:*", "matchCriteriaId": "C33862F1-652A-4F60-BD3E-A6B3733E56A9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr1002-hx-rf:-:*:*:*:*:*:*:*", "matchCriteriaId": "130205FD-CA31-4E49-B8C4-181840270C70", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr1002-hx-ws:-:*:*:*:*:*:*:*", "matchCriteriaId": "908A56D8-64AF-4813-9D4D-C429C0603A31", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr1002-x-rf:-:*:*:*:*:*:*:*", "matchCriteriaId": "53DAF422-7E0B-44EB-AD8D-4643A9711739", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr1002-x-ws:-:*:*:*:*:*:*:*", "matchCriteriaId": "1F7F661E-335C-4123-9363-E2E5D51846C1", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800-40:-:*:*:*:*:*:*:*", "matchCriteriaId": "1B9ED0E5-CB20-4106-9CF2-8EB587B33543", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800-80:-:*:*:*:*:*:*:*", "matchCriteriaId": "2B0E620C-8E09-4F7C-A326-26013173B993", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800-cl:-:*:*:*:*:*:*:*", "matchCriteriaId": "FF93F1C8-669F-4ECB-8D81-ECDA7B550175", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "2E0BA345-B7D7-4975-9199-4DC7875BBFD0", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800-l-c:-:*:*:*:*:*:*:*", "matchCriteriaId": "4E9EA95F-4E39-4D9C-8A84-D1F6014A4A40", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800-l-f:-:*:*:*:*:*:*:*", "matchCriteriaId": "EA0BC769-C244-41BD-BE80-E67F4E1CDDA4", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9200-24p:-:*:*:*:*:*:*:*", "matchCriteriaId": "18736C74-F68F-4D0B-AE2B-4BC1834EF794", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9200-24t:-:*:*:*:*:*:*:*", "matchCriteriaId": "D223C2AB-22A4-42B5-8BBB-78E2CBF23B40", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9200-48p:-:*:*:*:*:*:*:*", "matchCriteriaId": "BDD3EAA2-8F25-4099-B76F-5ACC3BE34610", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9200-48t:-:*:*:*:*:*:*:*", "matchCriteriaId": "AE9BD57F-BDAC-46DD-AF87-8914B29670F2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9200l-24p-4g:-:*:*:*:*:*:*:*", "matchCriteriaId": "AFCEBFFC-DD60-4CB1-A7F2-9AC09977BA4F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9200l-24p-4x:-:*:*:*:*:*:*:*", "matchCriteriaId": "B9F7B21F-1DAA-45C7-8C24-D3A19F1C5459", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9200l-24pxg-2y:-:*:*:*:*:*:*:*", "matchCriteriaId": "1C4F9918-E075-4F78-AFD7-0BB7FA97C1F6", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9200l-24pxg-4x:-:*:*:*:*:*:*:*", "matchCriteriaId": "C7E00A0B-A58E-472F-B107-0FE106751F2D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9200l-24t-4g:-:*:*:*:*:*:*:*", "matchCriteriaId": "BCB45406-5216-4A11-B8D3-C44639DC26B0", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9200l-24t-4x:-:*:*:*:*:*:*:*", "matchCriteriaId": "215D01AE-3767-482A-85C5-3361506F0AC3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9200l-48p-4g:-:*:*:*:*:*:*:*", "matchCriteriaId": "A06E37A8-166F-4534-9089-D20B1227F4DD", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9200l-48p-4x:-:*:*:*:*:*:*:*", "matchCriteriaId": "B9D6DAE3-BAD0-46D8-B899-45B955F532F7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9200l-48pxg-2y:-:*:*:*:*:*:*:*", "matchCriteriaId": "327167E8-4B65-4F9D-8760-34CDA03887CA", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9200l-48pxg-4x:-:*:*:*:*:*:*:*", "matchCriteriaId": "A0DA2253-C6A9-4749-B313-6552628A96F3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9200l-48t-4g:-:*:*:*:*:*:*:*", "matchCriteriaId": "C925086A-94B9-4FE0-9FEB-3242C1217453", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9200l-48t-4x:-:*:*:*:*:*:*:*", "matchCriteriaId": "6EB14B34-4035-41D2-834B-7FB069264207", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300-24p:-:*:*:*:*:*:*:*", "matchCriteriaId": "F257D2BE-7618-4B6A-AFCE-6D9D0084FA1D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300-24s:-:*:*:*:*:*:*:*", "matchCriteriaId": "8BA927CE-9D8E-4BC0-9EA6-641E7C4F71B3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300-24t:-:*:*:*:*:*:*:*", "matchCriteriaId": "9A46D298-1685-410E-879C-2EBC45C185AC", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300-24u:-:*:*:*:*:*:*:*", "matchCriteriaId": "CA4ACF54-E576-4D8A-A4E6-17A37EEC53DA", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300-24ux:-:*:*:*:*:*:*:*", "matchCriteriaId": "196A7C06-8371-479D-973D-591DEB181739", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300-48p:-:*:*:*:*:*:*:*", "matchCriteriaId": "EE42511E-9883-4779-A8E5-FC3E16EF2793", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300-48s:-:*:*:*:*:*:*:*", "matchCriteriaId": "DB06AD21-91A7-46B8-8F44-683828A5422D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300-48t:-:*:*:*:*:*:*:*", "matchCriteriaId": "5DA169AF-3743-4051-B63B-FF6E1ADCD886", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300-48u:-:*:*:*:*:*:*:*", "matchCriteriaId": "7D13CF5B-4482-4C7D-8D6A-E220F3E4F868", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300-48un:-:*:*:*:*:*:*:*", "matchCriteriaId": "92134C0A-4E5B-43EF-8439-484DF504C43C", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300-48uxm:-:*:*:*:*:*:*:*", "matchCriteriaId": "26ECF9BD-F632-4A02-8993-C0D44B91289C", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300l-24p-4g:-:*:*:*:*:*:*:*", "matchCriteriaId": "48730DB5-94AF-4BE7-8047-52B8B47CE35A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300l-24p-4x:-:*:*:*:*:*:*:*", "matchCriteriaId": "E3A88142-3284-4C25-8774-36004B5F9087", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300l-24t-4g:-:*:*:*:*:*:*:*", "matchCriteriaId": "8EB76311-4B6D-4897-A683-4244E92BD570", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300l-24t-4x:-:*:*:*:*:*:*:*", "matchCriteriaId": "CDDA2975-CDB7-4182-A03E-D34F15CDF6F1", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300l-48p-4g:-:*:*:*:*:*:*:*", "matchCriteriaId": "35B9D0B5-4BE1-490E-9A68-00A3D357BC3D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300l-48p-4x:-:*:*:*:*:*:*:*", "matchCriteriaId": "71FA2F5A-6146-4142-96A8-552118E4BB67", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300l-48t-4g:-:*:*:*:*:*:*:*", "matchCriteriaId": "BEF786D6-F28F-49D8-A15C-BFD0AA934355", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300l-48t-4x:-:*:*:*:*:*:*:*", "matchCriteriaId": "CA32B0AC-1B0A-4ED8-8532-9C7BE6E059D4", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9404r:-:*:*:*:*:*:*:*", "matchCriteriaId": "1FEFF895-6E4A-4108-BD25-D7DC83154832", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9407r:-:*:*:*:*:*:*:*", "matchCriteriaId": "A485A9A0-2EEC-4C13-846C-0DE2265B2A31", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9410r:-:*:*:*:*:*:*:*", "matchCriteriaId": "3B9F1ACA-9D67-4BF0-A357-40D39A61ED00", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9500-12q:-:*:*:*:*:*:*:*", "matchCriteriaId": "6BFEE45F-C5AC-483D-9DE6-4CEB98D80A0C", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9500-16x:-:*:*:*:*:*:*:*", "matchCriteriaId": "FD6F5BBC-4627-4A3E-B827-3CEE7EE969D0", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9500-24q:-:*:*:*:*:*:*:*", "matchCriteriaId": "8B2E41E2-00CE-42C4-8C91-9307D76F5D7A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9500-24y4c:-:*:*:*:*:*:*:*", "matchCriteriaId": "98CB2D23-B5F8-4FA9-8431-3B0124CE2140", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9500-32c:-:*:*:*:*:*:*:*", "matchCriteriaId": "E8A8BA9F-3361-43CD-8031-A5DF0AD68BEB", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9500-32qc:-:*:*:*:*:*:*:*", "matchCriteriaId": "6DFE4BB6-FC9A-42B3-B8A0-2610D71BB9B8", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9500-40x:-:*:*:*:*:*:*:*", "matchCriteriaId": "53D13F1D-345D-45D5-9000-DAFE8A85D71B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9500-48y4c:-:*:*:*:*:*:*:*", "matchCriteriaId": "8CFB064E-E390-47B5-AA76-5D3D2E368055", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:csr_1000v:*:*:*:*:*:*:*:*", "matchCriteriaId": "A7A99113-21C8-4DC4-865B-BEE7401B7720", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3650-12x48uq:-:*:*:*:*:*:*:*", "matchCriteriaId": "75310844-0DEA-4F0B-B9DB-AA55AA3EED17", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3650-12x48ur:-:*:*:*:*:*:*:*", "matchCriteriaId": "28D2AC87-9D6C-4E49-8923-F6B5C73B18F6", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3650-12x48uz:-:*:*:*:*:*:*:*", "matchCriteriaId": "D0A51E5D-501F-4EDE-8566-A6C217D4C7C3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3650-24pd:-:*:*:*:*:*:*:*", "matchCriteriaId": "BFB1635F-48C9-47A4-8284-953DFA0B1C89", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3650-24pdm:-:*:*:*:*:*:*:*", "matchCriteriaId": "EE619CD8-98F9-4CAC-BFB7-EB4DD84040B9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3650-24ps:-:*:*:*:*:*:*:*", "matchCriteriaId": "EE323F9B-C767-4B8E-82C2-1387F29444BC", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3650-24td:-:*:*:*:*:*:*:*", "matchCriteriaId": "5124B311-935A-4267-B360-08C8F0BE8691", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3650-24ts:-:*:*:*:*:*:*:*", "matchCriteriaId": "E92A4C9B-B5AA-4112-9136-D6E187057BE7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3650-48fd:-:*:*:*:*:*:*:*", "matchCriteriaId": "6E328765-1E27-4E50-9DE0-556D4A349151", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3650-48fq:-:*:*:*:*:*:*:*", "matchCriteriaId": "A8528780-0254-4D21-8172-71BD01988608", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3650-48fqm:-:*:*:*:*:*:*:*", "matchCriteriaId": "97203BEC-044F-4263-A4EA-536486BBEC6A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3650-48fs:-:*:*:*:*:*:*:*", "matchCriteriaId": "C3AAB4D4-6986-4055-B68D-AA9E306DA5BD", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3650-48pd:-:*:*:*:*:*:*:*", "matchCriteriaId": "F821C98D-B8E3-44A9-8534-ACBDD4BEB5F3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3650-48pq:-:*:*:*:*:*:*:*", "matchCriteriaId": "733850D4-DD9D-40B8-BB7F-FF9C26818FAC", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3650-48ps:-:*:*:*:*:*:*:*", "matchCriteriaId": "276373D2-CB95-43F8-A4C4-5A0E1B0046F7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3650-48td:-:*:*:*:*:*:*:*", "matchCriteriaId": "77599A2E-3149-4C7B-90A2-C95E4FAAC3E1", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3650-48tq:-:*:*:*:*:*:*:*", "matchCriteriaId": "5A14F739-1643-4425-8C9E-4A7FB831F4B8", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3650-48ts:-:*:*:*:*:*:*:*", "matchCriteriaId": "3E1D0F90-14C7-404F-9F75-9D9937E489D9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3650-8x24uq:-:*:*:*:*:*:*:*", "matchCriteriaId": "CCE19812-3A07-4561-BB1A-0B43C11F5FA3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3850:-:*:*:*:*:*:*:*", "matchCriteriaId": "BA292FB5-7589-4E22-8AE1-CEE4E987CD9E", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3850-12s:-:*:*:*:*:*:*:*", "matchCriteriaId": "3C0BCC2C-20D6-40EB-9334-C83FC5F69A93", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3850-12x48u:-:*:*:*:*:*:*:*", "matchCriteriaId": "0F3EC00D-ACEA-49DE-A7A8-42CCA6569D2A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3850-12xs:-:*:*:*:*:*:*:*", "matchCriteriaId": "1341B21E-49E9-4219-B1B0-592B180D5D09", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3850-24p:-:*:*:*:*:*:*:*", "matchCriteriaId": "1EAF61B9-CE12-40E9-9DCE-D3411E74BBB3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3850-24s:-:*:*:*:*:*:*:*", "matchCriteriaId": "D1DB530A-74B9-43DA-B8E8-A761E6A159F1", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3850-24t:-:*:*:*:*:*:*:*", "matchCriteriaId": "3B8C8EA0-7767-4CC1-88BE-B678FAFD96C2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3850-24u:-:*:*:*:*:*:*:*", "matchCriteriaId": "56929D47-3994-4008-87DA-F64AAB7EB12D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3850-24xs:-:*:*:*:*:*:*:*", "matchCriteriaId": "7C0CE864-1B46-4040-87F3-3CFE3517422C", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3850-24xu:-:*:*:*:*:*:*:*", "matchCriteriaId": "B7EFF383-6194-41C0-A6FE-DBF17D43EDDD", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3850-48f:-:*:*:*:*:*:*:*", "matchCriteriaId": "BA9254CA-6616-4743-B146-A120D97350A2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3850-48p:-:*:*:*:*:*:*:*", "matchCriteriaId": "3D75A217-8CDF-40B5-BB48-D018FFC6BCBA", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3850-48t:-:*:*:*:*:*:*:*", "matchCriteriaId": "6C1CD87D-3AAA-4474-8C90-26552FF5C90B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3850-48u:-:*:*:*:*:*:*:*", "matchCriteriaId": "9AE2EAFB-83D9-4517-9B17-3A6D3D846D9F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3850-48xs:-:*:*:*:*:*:*:*", "matchCriteriaId": "819E8E03-F31D-47BF-9725-6F352924F002", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Multiple vulnerabilities in the web management framework of Cisco IOS XE Software could allow an authenticated, remote attacker with read-only privileges to elevate privileges to the level of an Administrator user on an affected device. For more information about these vulnerabilities, see the Details section of this advisory." }, { "lang": "es", "value": "M\u00faltiples vulnerabilidades en el framework de administraci\u00f3n web de Cisco IOS XE Software, podr\u00edan permitir a un atacante remoto autenticado con privilegios de solo lectura elevar los privilegios al nivel de un usuario administrador en un dispositivo afectado.\u0026#xa0;Para m\u00e1s informaci\u00f3n sobre estas vulnerabilidades, consulte la secci\u00f3n Detalles de este aviso." } ], "id": "CVE-2020-3141", "lastModified": "2024-11-21T05:30:24.590", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "PARTIAL", "baseScore": 6.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 8.0, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 5.9, "source": "ykramarz@cisco.com", "type": "Secondary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2020-09-24T18:15:17.323", "references": [ { "source": "ykramarz@cisco.com", "tags": [ "Vendor Advisory" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ios-webui-priv-esc-K8zvEWM" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ios-webui-priv-esc-K8zvEWM" } ], "sourceIdentifier": "ykramarz@cisco.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-20" } ], "source": "ykramarz@cisco.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2022-09-30 19:15
Modified
2024-11-21 06:43
Severity ?
6.5 (Medium) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
6.5 (Medium) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
6.5 (Medium) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
Summary
A vulnerability in the Simple Network Management Protocol (SNMP) of Cisco IOS XE Wireless Controller Software for the Catalyst 9000 Family could allow an authenticated, remote attacker to access sensitive information. This vulnerability is due to insufficient restrictions that allow a sensitive configuration detail to be disclosed. An attacker could exploit this vulnerability by retrieving data through SNMP read-only community access. A successful exploit could allow the attacker to view Service Set Identifier (SSID) preshared keys (PSKs) that are configured on the affected device.
References
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:ios_xe:-:*:*:*:*:*:*:*", "matchCriteriaId": "B7D95E8A-8F0B-44E5-B266-09E10BAAEC55", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:catalyst_9800:-:*:*:*:*:*:*:*", "matchCriteriaId": "A48E6CF0-7A3B-4D11-8D02-0CD38F2420E9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800-40:-:*:*:*:*:*:*:*", "matchCriteriaId": "1B9ED0E5-CB20-4106-9CF2-8EB587B33543", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800-40_wireless_controller:-:*:*:*:*:*:*:*", "matchCriteriaId": "8E283C34-43AE-49A5-A72B-32DEA185ABD3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800-80:-:*:*:*:*:*:*:*", "matchCriteriaId": "2B0E620C-8E09-4F7C-A326-26013173B993", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800-80_wireless_controller:-:*:*:*:*:*:*:*", "matchCriteriaId": "ADB3AF13-5324-42CD-8EDB-6F730BF46214", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800-cl:-:*:*:*:*:*:*:*", "matchCriteriaId": "FF93F1C8-669F-4ECB-8D81-ECDA7B550175", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "2E0BA345-B7D7-4975-9199-4DC7875BBFD0", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800-l-c:-:*:*:*:*:*:*:*", "matchCriteriaId": "4E9EA95F-4E39-4D9C-8A84-D1F6014A4A40", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800-l-f:-:*:*:*:*:*:*:*", "matchCriteriaId": "EA0BC769-C244-41BD-BE80-E67F4E1CDDA4", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800_embedded_wireless_controller:-:*:*:*:*:*:*:*", "matchCriteriaId": "78706517-83F4-4D44-A6EC-B78ADCEABAC0", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "A vulnerability in the Simple Network Management Protocol (SNMP) of Cisco IOS XE Wireless Controller Software for the Catalyst 9000 Family could allow an authenticated, remote attacker to access sensitive information. This vulnerability is due to insufficient restrictions that allow a sensitive configuration detail to be disclosed. An attacker could exploit this vulnerability by retrieving data through SNMP read-only community access. A successful exploit could allow the attacker to view Service Set Identifier (SSID) preshared keys (PSKs) that are configured on the affected device." }, { "lang": "es", "value": "Una vulnerabilidad en el Protocolo simple de administraci\u00f3n de redes (SNMP) del software Cisco IOS XE Wireless Controller para la familia Catalyst 9000 podr\u00eda permitir a un atacante remoto autenticado acceder a informaci\u00f3n confidencial. Esta vulnerabilidad es debido a una insuficiencia de restricciones que permiten divulgar un detalle de configuraci\u00f3n confidencial. Un atacante podr\u00eda explotar esta vulnerabilidad al recuperar datos mediante el acceso a la comunidad de s\u00f3lo lectura de SNMP. Una explotaci\u00f3n con \u00e9xito podr\u00eda permitir al atacante visualizar las claves precompartidas (PSK) del Identificador de Conjunto de Servicios (SSID) que est\u00e1n configuradas en el dispositivo afectado" } ], "id": "CVE-2022-20810", "lastModified": "2024-11-21T06:43:36.007", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 3.6, "source": "ykramarz@cisco.com", "type": "Secondary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2022-09-30T19:15:11.703", "references": [ { "source": "ykramarz@cisco.com", "tags": [ "Vendor Advisory" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-cwlc-snmpidv-rnyyQzUZ" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-cwlc-snmpidv-rnyyQzUZ" } ], "sourceIdentifier": "ykramarz@cisco.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-202" } ], "source": "ykramarz@cisco.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2020-09-24 18:15
Modified
2024-11-21 05:30
Severity ?
Summary
A vulnerability in the CLI of Cisco IOS XE Software could allow an authenticated, local attacker to inject a command to the underlying operating system that will execute with root privileges upon the next reboot of the device. The authenticated user must have privileged EXEC permissions on the device. The vulnerability is due to insufficient protection of values passed to a script that executes during device startup. An attacker could exploit this vulnerability by writing values to a specific file. A successful exploit could allow the attacker to execute commands with root privileges each time the affected device is restarted.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
cisco | ios_xe | 17.2.1 | |
cisco | catalyst_9800-40 | - | |
cisco | catalyst_9800-80 | - | |
cisco | catalyst_9800-cl | - | |
cisco | catalyst_9800-l | - | |
cisco | catalyst_9800-l-c | - | |
cisco | catalyst_9800-l-f | - |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:ios_xe:17.2.1:*:*:*:*:*:*:*", "matchCriteriaId": "4B7EE7C7-D6C1-4C35-8C80-EAF3FC7E7EFA", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:catalyst_9800-40:-:*:*:*:*:*:*:*", "matchCriteriaId": "1B9ED0E5-CB20-4106-9CF2-8EB587B33543", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800-80:-:*:*:*:*:*:*:*", "matchCriteriaId": "2B0E620C-8E09-4F7C-A326-26013173B993", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800-cl:-:*:*:*:*:*:*:*", "matchCriteriaId": "FF93F1C8-669F-4ECB-8D81-ECDA7B550175", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "2E0BA345-B7D7-4975-9199-4DC7875BBFD0", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800-l-c:-:*:*:*:*:*:*:*", "matchCriteriaId": "4E9EA95F-4E39-4D9C-8A84-D1F6014A4A40", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800-l-f:-:*:*:*:*:*:*:*", "matchCriteriaId": "EA0BC769-C244-41BD-BE80-E67F4E1CDDA4", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "A vulnerability in the CLI of Cisco IOS XE Software could allow an authenticated, local attacker to inject a command to the underlying operating system that will execute with root privileges upon the next reboot of the device. The authenticated user must have privileged EXEC permissions on the device. The vulnerability is due to insufficient protection of values passed to a script that executes during device startup. An attacker could exploit this vulnerability by writing values to a specific file. A successful exploit could allow the attacker to execute commands with root privileges each time the affected device is restarted." }, { "lang": "es", "value": "Una vulnerabilidad en la CLI de Cisco IOS XE Software, podr\u00eda permitir a un atacante local autenticado inyectar un comando en el sistema operativo subyacente que se ejecutar\u00e1 con privilegios root en el pr\u00f3ximo reinicio del dispositivo.\u0026#xa0;El usuario autenticado debe tener permisos EXEC privilegiados en el dispositivo.\u0026#xa0;La vulnerabilidad es debido a la protecci\u00f3n insuficiente de los valores pasados ??hacia un script que se ejecuta durante el arranque del dispositivo.\u0026#xa0;Un atacante podr\u00eda explotar esta vulnerabilidad escribiendo valores en un archivo espec\u00edfico.\u0026#xa0;Una explotaci\u00f3n con \u00e9xito podr\u00eda permitir al atacante ejecutar comandos con privilegios root cada vez que se reinicia el dispositivo afectado." } ], "id": "CVE-2020-3403", "lastModified": "2024-11-21T05:30:57.760", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.2, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.7, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "exploitabilityScore": 0.8, "impactScore": 5.9, "source": "ykramarz@cisco.com", "type": "Secondary" } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2020-09-24T18:15:17.963", "references": [ { "source": "ykramarz@cisco.com", "tags": [ "Vendor Advisory" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iosxe-cmdinj-2MzhjM6K" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iosxe-cmdinj-2MzhjM6K" } ], "sourceIdentifier": "ykramarz@cisco.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-78" } ], "source": "ykramarz@cisco.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-78" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2022-09-30 19:15
Modified
2024-11-21 06:43
Severity ?
8.6 (High) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H
7.5 (High) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
7.5 (High) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Summary
A vulnerability in the DHCP processing functionality of Cisco IOS XE Wireless Controller Software for the Catalyst 9000 Family could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition. This vulnerability is due to the improper processing of DHCP messages. An attacker could exploit this vulnerability by sending malicious DHCP messages to an affected device. A successful exploit could allow the attacker to cause the device to reload, resulting in a DoS condition.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
cisco | ios_xe | 17.3.3 | |
cisco | catalyst_9800 | - | |
cisco | catalyst_9800-40 | - | |
cisco | catalyst_9800-80 | - | |
cisco | catalyst_9800-cl | - | |
cisco | catalyst_9800-l | - | |
cisco | catalyst_9800-l-c | - | |
cisco | catalyst_9800-l-f | - |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:cisco:ios_xe:17.3.3:*:*:*:*:*:*:*", "matchCriteriaId": "95B4B461-5E35-40BF-8441-3B95BB341055", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:catalyst_9800:-:*:*:*:*:*:*:*", "matchCriteriaId": "A48E6CF0-7A3B-4D11-8D02-0CD38F2420E9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800-40:-:*:*:*:*:*:*:*", "matchCriteriaId": "1B9ED0E5-CB20-4106-9CF2-8EB587B33543", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800-80:-:*:*:*:*:*:*:*", "matchCriteriaId": "2B0E620C-8E09-4F7C-A326-26013173B993", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800-cl:-:*:*:*:*:*:*:*", "matchCriteriaId": "FF93F1C8-669F-4ECB-8D81-ECDA7B550175", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "2E0BA345-B7D7-4975-9199-4DC7875BBFD0", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800-l-c:-:*:*:*:*:*:*:*", "matchCriteriaId": "4E9EA95F-4E39-4D9C-8A84-D1F6014A4A40", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800-l-f:-:*:*:*:*:*:*:*", "matchCriteriaId": "EA0BC769-C244-41BD-BE80-E67F4E1CDDA4", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "A vulnerability in the DHCP processing functionality of Cisco IOS XE Wireless Controller Software for the Catalyst 9000 Family could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition. This vulnerability is due to the improper processing of DHCP messages. An attacker could exploit this vulnerability by sending malicious DHCP messages to an affected device. A successful exploit could allow the attacker to cause the device to reload, resulting in a DoS condition." }, { "lang": "es", "value": "Una vulnerabilidad en la funcionalidad de procesamiento de DHCP del software Cisco IOS XE Wireless Controller para la familia Catalyst 9000 podr\u00eda permitir a un atacante remoto no autenticado causar una condici\u00f3n de denegaci\u00f3n de servicio (DoS). Esta vulnerabilidad es debido al procesamiento inapropiado de los mensajes DHCP. Un atacante podr\u00eda aprovechar esta vulnerabilidad mediante el env\u00edo de mensajes DHCP maliciosos a un dispositivo afectado. Una explotaci\u00f3n con \u00e9xito podr\u00eda permitir al atacante causar una recarga del dispositivo, resultando en una condici\u00f3n de DoS" } ], "id": "CVE-2022-20847", "lastModified": "2024-11-21T06:43:40.660", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.6, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 4.0, "source": "ykramarz@cisco.com", "type": "Secondary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2022-09-30T19:15:12.247", "references": [ { "source": "ykramarz@cisco.com", "tags": [ "Vendor Advisory" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-wlc-dhcp-dos-76pCjPxK" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-wlc-dhcp-dos-76pCjPxK" } ], "sourceIdentifier": "ykramarz@cisco.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-399" } ], "source": "ykramarz@cisco.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2020-06-03 18:15
Modified
2024-11-21 05:30
Severity ?
Summary
A vulnerability in the locally significant certificate (LSC) provisioning feature of Cisco Catalyst 9800 Series Wireless Controllers that are running Cisco IOS XE Software could allow an unauthenticated, remote attacker to cause a memory leak that could lead to a denial of service (DoS) condition. The vulnerability is due to incorrect processing of certain public key infrastructure (PKI) packets. An attacker could exploit this vulnerability by sending crafted Secure Sockets Layer (SSL) packets to an affected device. A successful exploit could cause an affected device to continuously consume memory, which could result in a memory allocation failure that leads to a crash and causes a DoS condition.
References
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:ios_xe:16.1.1:*:*:*:*:*:*:*", "matchCriteriaId": "0ED5527C-A638-4E20-9928-099E32E17743", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.1.2:*:*:*:*:*:*:*", "matchCriteriaId": "1A685A9A-235D-4D74-9D6C-AC49E75709CA", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.1.3:*:*:*:*:*:*:*", "matchCriteriaId": "43052998-0A27-4E83-A884-A94701A3F4CE", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.2.1:*:*:*:*:*:*:*", "matchCriteriaId": "89526731-B712-43D3-B451-D7FC503D2D65", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.2.2:*:*:*:*:*:*:*", "matchCriteriaId": "302933FE-4B6A-48A3-97F0-4B943251B717", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.3.1:*:*:*:*:*:*:*", "matchCriteriaId": "296636F1-9242-429B-8472-90352C056106", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.3.1a:*:*:*:*:*:*:*", "matchCriteriaId": "77993343-0394-413F-ABF9-C1215E9AD800", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.3.2:*:*:*:*:*:*:*", "matchCriteriaId": "283971DD-DD58-4A76-AC2A-F316534ED416", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.3.3:*:*:*:*:*:*:*", "matchCriteriaId": "A8F324A5-4830-482E-A684-AB3B6594CEAE", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.3.4:*:*:*:*:*:*:*", "matchCriteriaId": "E8120196-8648-49D0-8262-CD4C9C90C37A", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.3.5:*:*:*:*:*:*:*", "matchCriteriaId": "33E7CCE2-C685-4019-9B55-B3BECB3E5F76", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.3.5b:*:*:*:*:*:*:*", "matchCriteriaId": "0699DD6E-BA74-4814-93AB-300329C9D032", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.3.6:*:*:*:*:*:*:*", "matchCriteriaId": "C2E2D781-2684-45F1-AC52-636572A0DCA8", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.3.7:*:*:*:*:*:*:*", "matchCriteriaId": "479FB47B-AF2E-4FCB-8DE0-400BF325666C", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.3.8:*:*:*:*:*:*:*", "matchCriteriaId": "DF2B4C78-5C31-4F3D-9639-305E15576E79", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.3.9:*:*:*:*:*:*:*", "matchCriteriaId": "2C09F0A2-B21F-40ED-A6A8-9A29D6E1C6A8", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.4.1:*:*:*:*:*:*:*", "matchCriteriaId": "77E8AF15-AB46-4EAB-8872-8C55E8601599", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.4.2:*:*:*:*:*:*:*", "matchCriteriaId": "957318BE-55D4-4585-AA52-C813301D01C3", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.4.3:*:*:*:*:*:*:*", "matchCriteriaId": "8F11B703-8A0F-47ED-AA70-951FF78B94A4", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.5.1:*:*:*:*:*:*:*", "matchCriteriaId": "FE7B2557-821D-4E05-B5C3-67192573D97D", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.5.1a:*:*:*:*:*:*:*", "matchCriteriaId": "5EE6EC32-51E4-43A3-BFB9-A0D842D08E87", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.5.1b:*:*:*:*:*:*:*", "matchCriteriaId": "187F699A-AF2F-42B0-B855-27413140C384", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.5.2:*:*:*:*:*:*:*", "matchCriteriaId": "7E0B905E-4D92-4FD6-B2FF-41FF1F59A948", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.5.3:*:*:*:*:*:*:*", "matchCriteriaId": "62EDEC28-661E-42EF-88F0-F62D0220D2E5", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.7.1:*:*:*:*:*:*:*", "matchCriteriaId": "623BF701-ADC9-4F24-93C5-043A6A7FEF5F", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.7.2:*:*:*:*:*:*:*", "matchCriteriaId": "0FBD681F-7969-42BE-A47E-7C287755DCB5", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.7.3:*:*:*:*:*:*:*", "matchCriteriaId": "98255E6F-3056-487D-9157-403836EFB9D3", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.8.1:*:*:*:*:*:*:*", "matchCriteriaId": "57D4F634-03D5-4D9F-901C-7E9CE45F2F38", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.8.1a:*:*:*:*:*:*:*", "matchCriteriaId": "4463A1D1-E169-4F0B-91B2-FA126BB444CB", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.8.1b:*:*:*:*:*:*:*", "matchCriteriaId": "D97F69C3-CAA6-491C-A0B6-6DC12B5AB472", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.8.1c:*:*:*:*:*:*:*", "matchCriteriaId": "CDD58C58-1B0C-4A71-8C02-F555CEF9C253", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.8.1s:*:*:*:*:*:*:*", "matchCriteriaId": "5C9C585C-A6EC-4385-B915-046C110BF95F", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.8.2:*:*:*:*:*:*:*", "matchCriteriaId": "5EC2EE60-4A07-4D92-B9BC-BF07CF4F2BE9", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.8.3:*:*:*:*:*:*:*", "matchCriteriaId": "47DBE4ED-1CD8-4134-9B33-17A91F44F17B", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.10.1:*:*:*:*:*:*:*", "matchCriteriaId": "DB6BD18B-B9BD-452F-986E-16A6668E46B6", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.10.1a:*:*:*:*:*:*:*", "matchCriteriaId": "D136D2BC-FFB5-4912-A3B1-BD96148CB9A5", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.10.1b:*:*:*:*:*:*:*", "matchCriteriaId": "A22256FE-431C-4AD9-9E7F-7EAC2D81B1B7", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.10.1e:*:*:*:*:*:*:*", "matchCriteriaId": "ADED0D82-2A4D-4235-BFAC-5EE2D862B652", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.10.1s:*:*:*:*:*:*:*", "matchCriteriaId": "763664F5-E6CD-4936-B2F8-C5E2D5EA7BB6", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.10.2:*:*:*:*:*:*:*", "matchCriteriaId": "0A443E93-6C4B-4F86-BA7C-7C2A929E795A", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.10.3:*:*:*:*:*:*:*", "matchCriteriaId": "6ECEDD9D-6517-44BA-A95F-D1D5488C0E41", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.11.1:*:*:*:*:*:*:*", "matchCriteriaId": "E91F8704-6DAD-474A-84EA-04E4AF7BB9B1", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.11.1a:*:*:*:*:*:*:*", "matchCriteriaId": "314C7763-A64D-4023-9F3F-9A821AE4151F", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.11.1b:*:*:*:*:*:*:*", "matchCriteriaId": "5820D71D-FC93-45AA-BC58-A26A1A39C936", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.11.1c:*:*:*:*:*:*:*", "matchCriteriaId": "FC1C85DD-69CC-4AA8-B219-651D57FC3506", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.11.1s:*:*:*:*:*:*:*", "matchCriteriaId": "DB26AE0F-85D8-4EAB-B9BD-457DD81FF0FE", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.12.1:*:*:*:*:*:*:*", "matchCriteriaId": "C98DED36-D4B5-48D6-964E-EEEE97936700", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.12.1a:*:*:*:*:*:*:*", "matchCriteriaId": "CD98C9E8-3EA6-4160-970D-37C389576516", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.12.1c:*:*:*:*:*:*:*", "matchCriteriaId": "C8BEFEDA-B01A-480B-B03D-7ED5D08E4B67", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.12.1s:*:*:*:*:*:*:*", "matchCriteriaId": "9027A528-2588-4C06-810B-5BB313FE4323", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.12.2:*:*:*:*:*:*:*", "matchCriteriaId": "E5019B59-508E-40B0-9C92-2C26F58E2FBE", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.12.2a:*:*:*:*:*:*:*", "matchCriteriaId": "443D78BA-A3DA-4D1F-A4DF-2F426DC6B841", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.12.4:*:*:*:*:*:*:*", "matchCriteriaId": "7F02EE9D-45B1-43D6-B05D-6FF19472216B", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.12.8:*:*:*:*:*:*:*", "matchCriteriaId": "838D6C2D-C131-4A9C-AAE5-5BF38E637E4B", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:catalyst_9800-40:-:*:*:*:*:*:*:*", "matchCriteriaId": "1B9ED0E5-CB20-4106-9CF2-8EB587B33543", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800-80:-:*:*:*:*:*:*:*", "matchCriteriaId": "2B0E620C-8E09-4F7C-A326-26013173B993", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800-cl:-:*:*:*:*:*:*:*", "matchCriteriaId": "FF93F1C8-669F-4ECB-8D81-ECDA7B550175", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "2E0BA345-B7D7-4975-9199-4DC7875BBFD0", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800-l-c:-:*:*:*:*:*:*:*", "matchCriteriaId": "4E9EA95F-4E39-4D9C-8A84-D1F6014A4A40", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800-l-f:-:*:*:*:*:*:*:*", "matchCriteriaId": "EA0BC769-C244-41BD-BE80-E67F4E1CDDA4", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "A vulnerability in the locally significant certificate (LSC) provisioning feature of Cisco Catalyst 9800 Series Wireless Controllers that are running Cisco IOS XE Software could allow an unauthenticated, remote attacker to cause a memory leak that could lead to a denial of service (DoS) condition. The vulnerability is due to incorrect processing of certain public key infrastructure (PKI) packets. An attacker could exploit this vulnerability by sending crafted Secure Sockets Layer (SSL) packets to an affected device. A successful exploit could cause an affected device to continuously consume memory, which could result in a memory allocation failure that leads to a crash and causes a DoS condition." }, { "lang": "es", "value": "Una vulnerabilidad en la funcionalidad locally significant certificate (LSC) de Cisco Catalyst 9800 Series Wireless Controllers que ejecuta Cisco IOS XE Software, podr\u00eda permitir a un atacante remoto no autenticado causar una p\u00e9rdida de memoria que podr\u00eda conllevar a una condici\u00f3n de denegaci\u00f3n de servicio (DoS) . La vulnerabilidad es debido al procesamiento incorrecto de determinados paquetes de infraestructura de clave p\u00fablica (PKI). Un atacante podr\u00eda explotar esta vulnerabilidad mediante el env\u00edo de paquetes Secure Sockets Layer (SSL) dise\u00f1ados hacia un dispositivo afectado. Una explotaci\u00f3n con \u00e9xito podr\u00eda causar a un dispositivo afectado consumir continuamente la memoria, lo que podr\u00eda resultar en un fallo de asignaci\u00f3n de memoria que conlleva a un bloqueo y causar una condici\u00f3n DoS." } ], "id": "CVE-2020-3203", "lastModified": "2024-11-21T05:30:32.917", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.8, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 6.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.6, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H", "version": "3.0" }, "exploitabilityScore": 3.9, "impactScore": 4.0, "source": "ykramarz@cisco.com", "type": "Secondary" } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.6, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 4.0, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2020-06-03T18:15:17.853", "references": [ { "source": "ykramarz@cisco.com", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iosxe-ewlc-dos-TkuPVmZN" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iosxe-ewlc-dos-TkuPVmZN" } ], "sourceIdentifier": "ykramarz@cisco.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-400" } ], "source": "ykramarz@cisco.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-401" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2020-09-24 18:15
Modified
2024-11-21 05:31
Severity ?
Summary
A vulnerability in Cisco Aironet Access Point (AP) Software could allow an unauthenticated, remote attacker to cause an affected device to reload. The vulnerability is due to improper handling of clients that are trying to connect to the AP. An attacker could exploit this vulnerability by sending authentication requests from multiple clients to an affected device. A successful exploit could allow the attacker to cause the affected device to reload.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
cisco | wireless_lan_controller | * | |
cisco | 1111-4pwe | - | |
cisco | 1111-8plteeawb | - | |
cisco | 1111-8pwb | - | |
cisco | 1113-8plteeawe | - | |
cisco | 1113-8pmwe | - | |
cisco | 1113-8pwe | - | |
cisco | 1116-4plteeawe | - | |
cisco | 1116-4pwe | - | |
cisco | 1117-4plteeawe | - | |
cisco | 1117-4pmlteeawe | - | |
cisco | 1117-4pmwe | - | |
cisco | 1117-4pwe | - | |
cisco | aironet_1815 | - | |
cisco | aironet_1830e | - | |
cisco | aironet_1830i | - | |
cisco | aironet_1850e | - | |
cisco | aironet_1850i | - | |
cisco | business_140ac | - | |
cisco | business_145ac | - | |
cisco | business_240ac | - | |
cisco | business_access_points | * | |
cisco | access_points | * | |
cisco | catalyst_9800-40 | - | |
cisco | catalyst_9800-80 | - | |
cisco | catalyst_9800-cl | - | |
cisco | catalyst_9800-l | - | |
cisco | catalyst_9800-l-c | - | |
cisco | catalyst_9800-l-f | - | |
cisco | aironet_access_point_software | 8.5\(151.0\) | |
cisco | aironet_access_point_software | 17.2.0.26 | |
cisco | aironet_1850e | - | |
cisco | aironet_1850i | - |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:wireless_lan_controller:*:*:*:*:*:*:*:*", "matchCriteriaId": "3FAC3262-0899-4F22-8EE7-27F35FB7276D", "versionEndExcluding": "8.10.112.0", "versionStartIncluding": "8.9", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:1111-4pwe:-:*:*:*:*:*:*:*", "matchCriteriaId": "7262ADAB-296F-4DC2-9CD7-A86D7F6441C8", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1111-8plteeawb:-:*:*:*:*:*:*:*", "matchCriteriaId": "929A06B1-38F1-42F4-B179-D42B04506AFC", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1111-8pwb:-:*:*:*:*:*:*:*", "matchCriteriaId": "E3056B31-1977-4472-BC74-19A5B8B5EC44", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1113-8plteeawe:-:*:*:*:*:*:*:*", "matchCriteriaId": "9261A638-E2E4-4EF0-84E9-A585BF763263", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1113-8pmwe:-:*:*:*:*:*:*:*", "matchCriteriaId": "8C85463D-0B37-4746-B7EA-80F3096305E7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1113-8pwe:-:*:*:*:*:*:*:*", "matchCriteriaId": "58C04E5B-AC03-440F-9007-0D6761B41F68", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1116-4plteeawe:-:*:*:*:*:*:*:*", "matchCriteriaId": "29A5E963-2987-4927-862A-6375624FC876", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1116-4pwe:-:*:*:*:*:*:*:*", "matchCriteriaId": "3601499F-AD3B-47EA-816A-A01379CA1A33", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1117-4plteeawe:-:*:*:*:*:*:*:*", "matchCriteriaId": "303129EF-9107-4B39-8683-1BD917B3E68D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1117-4pmlteeawe:-:*:*:*:*:*:*:*", "matchCriteriaId": "76B2B271-555B-4439-95D8-086E516F1169", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1117-4pmwe:-:*:*:*:*:*:*:*", "matchCriteriaId": "6CB321CD-9096-4F75-AD2F-4EAE1CA75D76", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1117-4pwe:-:*:*:*:*:*:*:*", "matchCriteriaId": "98F31C77-0303-4FD9-B968-6B430202C6AD", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:aironet_1815:-:*:*:*:*:*:*:*", "matchCriteriaId": "F8BF9DDB-884D-47B5-A295-8BFA5207C412", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:aironet_1830e:-:*:*:*:*:*:*:*", "matchCriteriaId": "4590D445-B4B6-48E6-BF55-BEA6BA763410", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:aironet_1830i:-:*:*:*:*:*:*:*", "matchCriteriaId": "848CC5CD-1982-4F31-A626-BD567E1C19F0", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:aironet_1850e:-:*:*:*:*:*:*:*", "matchCriteriaId": "24E47788-9B54-42C5-AD83-428B22674575", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:aironet_1850i:-:*:*:*:*:*:*:*", "matchCriteriaId": "A333CD0B-4729-4E64-8B52-A3F5138F5B70", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:business_140ac:-:*:*:*:*:*:*:*", "matchCriteriaId": "6331ADD0-9438-4095-84D4-4434C4782C60", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:business_145ac:-:*:*:*:*:*:*:*", "matchCriteriaId": "19202724-5BEB-487C-98EA-F3B6924C52CD", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:business_240ac:-:*:*:*:*:*:*:*", "matchCriteriaId": "07135C18-DDB4-41F3-971F-A4FC38C99E26", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:cisco:business_access_points:*:*:*:*:*:*:*:*", "matchCriteriaId": "78149144-CCF5-4C71-B22D-45261C4ACABC", "versionEndExcluding": "10.1.1.0", "versionStartIncluding": "10.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:access_points:*:*:*:*:*:*:*:*", "matchCriteriaId": "70B4ABE1-4F2F-478A-AA0E-8F293105FEBE", "versionEndExcluding": "16.12.4a", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:catalyst_9800-40:-:*:*:*:*:*:*:*", "matchCriteriaId": "1B9ED0E5-CB20-4106-9CF2-8EB587B33543", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800-80:-:*:*:*:*:*:*:*", "matchCriteriaId": "2B0E620C-8E09-4F7C-A326-26013173B993", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800-cl:-:*:*:*:*:*:*:*", "matchCriteriaId": "FF93F1C8-669F-4ECB-8D81-ECDA7B550175", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "2E0BA345-B7D7-4975-9199-4DC7875BBFD0", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800-l-c:-:*:*:*:*:*:*:*", "matchCriteriaId": "4E9EA95F-4E39-4D9C-8A84-D1F6014A4A40", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800-l-f:-:*:*:*:*:*:*:*", "matchCriteriaId": "EA0BC769-C244-41BD-BE80-E67F4E1CDDA4", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:cisco:aironet_access_point_software:8.5\\(151.0\\):*:*:*:*:*:*:*", "matchCriteriaId": "FDF08F54-1FD8-4542-9CA0-CCCBB686B62D", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:aironet_access_point_software:17.2.0.26:*:*:*:*:*:*:*", "matchCriteriaId": "35BF64F8-9B4F-460D-85A1-F1D57E7FD695", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:aironet_1850e:-:*:*:*:*:*:*:*", "matchCriteriaId": "24E47788-9B54-42C5-AD83-428B22674575", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:aironet_1850i:-:*:*:*:*:*:*:*", "matchCriteriaId": "A333CD0B-4729-4E64-8B52-A3F5138F5B70", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "A vulnerability in Cisco Aironet Access Point (AP) Software could allow an unauthenticated, remote attacker to cause an affected device to reload. The vulnerability is due to improper handling of clients that are trying to connect to the AP. An attacker could exploit this vulnerability by sending authentication requests from multiple clients to an affected device. A successful exploit could allow the attacker to cause the affected device to reload." }, { "lang": "es", "value": "Una vulnerabilidad en Cisco Aironet Access Point (AP) Software, podr\u00eda permitir a un atacante remoto no autenticado causar la recarga de un dispositivo afectado.\u0026#xa0;La vulnerabilidad es debido a un manejo inapropiado de los clientes que est\u00e1n intentando conectarse al AP.\u0026#xa0;Un atacante podr\u00eda explotar esta vulnerabilidad mediante el env\u00edo de peticiones de autenticaci\u00f3n de varios clientes hacia un dispositivo afectado.\u0026#xa0;Una explotaci\u00f3n con \u00e9xito podr\u00eda permitir al atacante causar que el dispositivo afectado se recargue." } ], "id": "CVE-2020-3559", "lastModified": "2024-11-21T05:31:18.883", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.8, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 6.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:C/C:N/I:N/A:H", "version": "3.0" }, "exploitabilityScore": 2.2, "impactScore": 4.0, "source": "ykramarz@cisco.com", "type": "Secondary" } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.6, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 4.0, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2020-09-24T18:15:21.997", "references": [ { "source": "ykramarz@cisco.com", "tags": [ "Vendor Advisory" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-aironet-dos-h3DCuLXw" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-aironet-dos-h3DCuLXw" } ], "sourceIdentifier": "ykramarz@cisco.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-400" } ], "source": "ykramarz@cisco.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-400" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2020-09-24 18:15
Modified
2024-11-21 05:30
Severity ?
Summary
A vulnerability in the RESTCONF and NETCONF-YANG access control list (ACL) function of Cisco IOS XE Software could allow an unauthenticated, remote attacker to cause the device to reload. The vulnerability is due to incorrect processing of the ACL that is tied to the RESTCONF or NETCONF-YANG feature. An attacker could exploit this vulnerability by accessing the device using RESTCONF or NETCONF-YANG. A successful exploit could allow an attacker to cause the device to reload, resulting in a denial of service (DoS) condition.
References
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:ios_xe:15.8\\(3\\)m3:*:*:*:*:*:*:*", "matchCriteriaId": "A58F0641-940D-4C2C-9DAF-3FF4E0650F9F", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:1100-4g_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "0F77CD6A-83DA-4F31-A128-AD6DAECD623B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1100-4gltegb_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "62564BB8-1282-4597-A645-056298BE7CCB", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1100-4gltena_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "80E9CC47-3D7C-437A-85BE-4BB94C8AF1B8", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1100-4p_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "A2D2305B-B69E-4F74-A44E-07B3205CE9F7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1100-6g_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "2B68B363-3C57-4E95-8B13-0F9B59D551F7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1100-8p_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "26DD41B3-1D1D-44D3-BA8E-5A66AFEE77E6", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1100-lte_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "EBE4E146-1D77-4F15-AE58-3C1CE5DB62C5", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1100_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "1952B64C-4AE0-4CCB-86C5-8D1FF6A12822", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1101-4p_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "5AAD4397-6DCF-493A-BD61-3A890F6F3AB2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1101_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "5EB8A757-7888-4AC2-BE44-B89DB83C6C77", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1109-2p_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "3F2F0A8E-97F6-41AC-BE67-4B2D60F9D36B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1109-4p_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "BB9229F3-7BCE-46C4-9879-D57B5BAAE44E", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1109_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "B80890A8-E3D3-462C-B125-9E9BC6525B02", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1111x-8p_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "A5A606FE-E6F1-43F9-B1CD-D9DF35FC3573", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1111x_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "0547E196-5991-4C33-823A-342542E9DFD3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:111x_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "802CBFC1-8A2F-4BF7-A1D3-00622C33BE16", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1120_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "7AFE0FC1-EEBC-42F0-88B0-4AF5B76DDD97", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1160_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "D916389F-54DB-44CB-91DD-7CE3C7059350", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4221_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "6C8AED7C-DDA3-4C29-BB95-6518C02C551A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4331_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "5419CB9F-241F-4431-914F-2659BE27BEA5", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4431_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "5720462A-BE6B-4E84-A1A1-01E80BBA86AD", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4451_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "82225D40-537F-41D2-B1C4-1B7D06466B06", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4461_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "E8B60888-6E2B-494E-AC65-83337661EE7D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1000-x:-:*:*:*:*:*:*:*", "matchCriteriaId": "FE2182E7-C813-4966-A36C-E648A9344299", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1001:-:*:*:*:*:*:*:*", "matchCriteriaId": "ED7C321E-F083-4AB6-96A0-D6358980441E", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1001-x:-:*:*:*:*:*:*:*", "matchCriteriaId": "09C913FF-63D5-43FB-8B39-598EF436BA5A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1002:-:*:*:*:*:*:*:*", "matchCriteriaId": "E4376E56-A21C-4642-A85D-439C8E21CD7F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1002-x:-:*:*:*:*:*:*:*", "matchCriteriaId": "444F688F-79D0-4F22-B530-7BD520080B8F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1004:-:*:*:*:*:*:*:*", "matchCriteriaId": "55DD2272-10C2-43B9-9F13-6DC41DBE179B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1006:-:*:*:*:*:*:*:*", "matchCriteriaId": "7428E0A8-1641-47FB-9CA9-34311DEF660D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1013:-:*:*:*:*:*:*:*", "matchCriteriaId": "854D9594-FE84-4E7B-BA21-A3287F2DC302", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr1001-hx:-:*:*:*:*:*:*:*", "matchCriteriaId": "0C24227E-9FF6-4757-A342-958CA4B8BF63", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr1001-hx-rf:-:*:*:*:*:*:*:*", "matchCriteriaId": "9E529335-18D1-4CEC-A8D5-CC1CA33D64F5", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr1001-x-rf:-:*:*:*:*:*:*:*", "matchCriteriaId": "D9FBFB5C-347B-4F73-93BE-4D3137D8F93A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr1001-x-ws:-:*:*:*:*:*:*:*", "matchCriteriaId": "9F040372-CDAD-4AC4-9B7C-BFF9658B6BF2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr1002-hx:-:*:*:*:*:*:*:*", "matchCriteriaId": "C33862F1-652A-4F60-BD3E-A6B3733E56A9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr1002-hx-rf:-:*:*:*:*:*:*:*", "matchCriteriaId": "130205FD-CA31-4E49-B8C4-181840270C70", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr1002-hx-ws:-:*:*:*:*:*:*:*", "matchCriteriaId": "908A56D8-64AF-4813-9D4D-C429C0603A31", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr1002-x-rf:-:*:*:*:*:*:*:*", "matchCriteriaId": "53DAF422-7E0B-44EB-AD8D-4643A9711739", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr1002-x-ws:-:*:*:*:*:*:*:*", "matchCriteriaId": "1F7F661E-335C-4123-9363-E2E5D51846C1", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800-40:-:*:*:*:*:*:*:*", "matchCriteriaId": "1B9ED0E5-CB20-4106-9CF2-8EB587B33543", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800-80:-:*:*:*:*:*:*:*", "matchCriteriaId": "2B0E620C-8E09-4F7C-A326-26013173B993", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800-cl:-:*:*:*:*:*:*:*", "matchCriteriaId": "FF93F1C8-669F-4ECB-8D81-ECDA7B550175", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "2E0BA345-B7D7-4975-9199-4DC7875BBFD0", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800-l-c:-:*:*:*:*:*:*:*", "matchCriteriaId": "4E9EA95F-4E39-4D9C-8A84-D1F6014A4A40", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800-l-f:-:*:*:*:*:*:*:*", "matchCriteriaId": "EA0BC769-C244-41BD-BE80-E67F4E1CDDA4", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9200-24p:-:*:*:*:*:*:*:*", "matchCriteriaId": "18736C74-F68F-4D0B-AE2B-4BC1834EF794", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9200-24t:-:*:*:*:*:*:*:*", "matchCriteriaId": "D223C2AB-22A4-42B5-8BBB-78E2CBF23B40", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9200-48p:-:*:*:*:*:*:*:*", "matchCriteriaId": "BDD3EAA2-8F25-4099-B76F-5ACC3BE34610", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9200-48t:-:*:*:*:*:*:*:*", "matchCriteriaId": "AE9BD57F-BDAC-46DD-AF87-8914B29670F2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9200l-24p-4g:-:*:*:*:*:*:*:*", "matchCriteriaId": "AFCEBFFC-DD60-4CB1-A7F2-9AC09977BA4F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9200l-24p-4x:-:*:*:*:*:*:*:*", "matchCriteriaId": "B9F7B21F-1DAA-45C7-8C24-D3A19F1C5459", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9200l-24pxg-2y:-:*:*:*:*:*:*:*", "matchCriteriaId": "1C4F9918-E075-4F78-AFD7-0BB7FA97C1F6", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9200l-24pxg-4x:-:*:*:*:*:*:*:*", "matchCriteriaId": "C7E00A0B-A58E-472F-B107-0FE106751F2D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9200l-24t-4g:-:*:*:*:*:*:*:*", "matchCriteriaId": "BCB45406-5216-4A11-B8D3-C44639DC26B0", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9200l-24t-4x:-:*:*:*:*:*:*:*", "matchCriteriaId": "215D01AE-3767-482A-85C5-3361506F0AC3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9200l-48p-4g:-:*:*:*:*:*:*:*", "matchCriteriaId": "A06E37A8-166F-4534-9089-D20B1227F4DD", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9200l-48p-4x:-:*:*:*:*:*:*:*", "matchCriteriaId": "B9D6DAE3-BAD0-46D8-B899-45B955F532F7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9200l-48pxg-2y:-:*:*:*:*:*:*:*", "matchCriteriaId": "327167E8-4B65-4F9D-8760-34CDA03887CA", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9200l-48pxg-4x:-:*:*:*:*:*:*:*", "matchCriteriaId": "A0DA2253-C6A9-4749-B313-6552628A96F3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9200l-48t-4g:-:*:*:*:*:*:*:*", "matchCriteriaId": "C925086A-94B9-4FE0-9FEB-3242C1217453", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9200l-48t-4x:-:*:*:*:*:*:*:*", "matchCriteriaId": "6EB14B34-4035-41D2-834B-7FB069264207", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300-24p:-:*:*:*:*:*:*:*", "matchCriteriaId": "F257D2BE-7618-4B6A-AFCE-6D9D0084FA1D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300-24s:-:*:*:*:*:*:*:*", "matchCriteriaId": "8BA927CE-9D8E-4BC0-9EA6-641E7C4F71B3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300-24t:-:*:*:*:*:*:*:*", "matchCriteriaId": "9A46D298-1685-410E-879C-2EBC45C185AC", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300-24u:-:*:*:*:*:*:*:*", "matchCriteriaId": "CA4ACF54-E576-4D8A-A4E6-17A37EEC53DA", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300-24ux:-:*:*:*:*:*:*:*", "matchCriteriaId": "196A7C06-8371-479D-973D-591DEB181739", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300-48p:-:*:*:*:*:*:*:*", "matchCriteriaId": "EE42511E-9883-4779-A8E5-FC3E16EF2793", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300-48s:-:*:*:*:*:*:*:*", "matchCriteriaId": "DB06AD21-91A7-46B8-8F44-683828A5422D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300-48t:-:*:*:*:*:*:*:*", "matchCriteriaId": "5DA169AF-3743-4051-B63B-FF6E1ADCD886", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300-48u:-:*:*:*:*:*:*:*", "matchCriteriaId": "7D13CF5B-4482-4C7D-8D6A-E220F3E4F868", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300-48un:-:*:*:*:*:*:*:*", "matchCriteriaId": "92134C0A-4E5B-43EF-8439-484DF504C43C", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300-48uxm:-:*:*:*:*:*:*:*", "matchCriteriaId": "26ECF9BD-F632-4A02-8993-C0D44B91289C", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300l-24p-4g:-:*:*:*:*:*:*:*", "matchCriteriaId": "48730DB5-94AF-4BE7-8047-52B8B47CE35A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300l-24p-4x:-:*:*:*:*:*:*:*", "matchCriteriaId": "E3A88142-3284-4C25-8774-36004B5F9087", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300l-24t-4g:-:*:*:*:*:*:*:*", "matchCriteriaId": "8EB76311-4B6D-4897-A683-4244E92BD570", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300l-24t-4x:-:*:*:*:*:*:*:*", "matchCriteriaId": "CDDA2975-CDB7-4182-A03E-D34F15CDF6F1", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300l-48p-4g:-:*:*:*:*:*:*:*", "matchCriteriaId": "35B9D0B5-4BE1-490E-9A68-00A3D357BC3D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300l-48p-4x:-:*:*:*:*:*:*:*", "matchCriteriaId": "71FA2F5A-6146-4142-96A8-552118E4BB67", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300l-48t-4g:-:*:*:*:*:*:*:*", "matchCriteriaId": "BEF786D6-F28F-49D8-A15C-BFD0AA934355", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300l-48t-4x:-:*:*:*:*:*:*:*", "matchCriteriaId": "CA32B0AC-1B0A-4ED8-8532-9C7BE6E059D4", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9404r:-:*:*:*:*:*:*:*", "matchCriteriaId": "1FEFF895-6E4A-4108-BD25-D7DC83154832", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9407r:-:*:*:*:*:*:*:*", "matchCriteriaId": "A485A9A0-2EEC-4C13-846C-0DE2265B2A31", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9410r:-:*:*:*:*:*:*:*", "matchCriteriaId": "3B9F1ACA-9D67-4BF0-A357-40D39A61ED00", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9500-12q:-:*:*:*:*:*:*:*", "matchCriteriaId": "6BFEE45F-C5AC-483D-9DE6-4CEB98D80A0C", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9500-16x:-:*:*:*:*:*:*:*", "matchCriteriaId": "FD6F5BBC-4627-4A3E-B827-3CEE7EE969D0", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9500-24q:-:*:*:*:*:*:*:*", "matchCriteriaId": "8B2E41E2-00CE-42C4-8C91-9307D76F5D7A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9500-24y4c:-:*:*:*:*:*:*:*", "matchCriteriaId": "98CB2D23-B5F8-4FA9-8431-3B0124CE2140", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9500-32c:-:*:*:*:*:*:*:*", "matchCriteriaId": "E8A8BA9F-3361-43CD-8031-A5DF0AD68BEB", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9500-32qc:-:*:*:*:*:*:*:*", "matchCriteriaId": "6DFE4BB6-FC9A-42B3-B8A0-2610D71BB9B8", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9500-40x:-:*:*:*:*:*:*:*", "matchCriteriaId": "53D13F1D-345D-45D5-9000-DAFE8A85D71B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9500-48y4c:-:*:*:*:*:*:*:*", "matchCriteriaId": "8CFB064E-E390-47B5-AA76-5D3D2E368055", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:csr_1000v:*:*:*:*:*:*:*:*", "matchCriteriaId": "A7A99113-21C8-4DC4-865B-BEE7401B7720", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3650-12x48uq:-:*:*:*:*:*:*:*", "matchCriteriaId": "75310844-0DEA-4F0B-B9DB-AA55AA3EED17", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3650-12x48ur:-:*:*:*:*:*:*:*", "matchCriteriaId": "28D2AC87-9D6C-4E49-8923-F6B5C73B18F6", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3650-12x48uz:-:*:*:*:*:*:*:*", "matchCriteriaId": "D0A51E5D-501F-4EDE-8566-A6C217D4C7C3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3650-24pd:-:*:*:*:*:*:*:*", "matchCriteriaId": "BFB1635F-48C9-47A4-8284-953DFA0B1C89", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3650-24pdm:-:*:*:*:*:*:*:*", "matchCriteriaId": "EE619CD8-98F9-4CAC-BFB7-EB4DD84040B9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3650-24ps:-:*:*:*:*:*:*:*", "matchCriteriaId": "EE323F9B-C767-4B8E-82C2-1387F29444BC", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3650-24td:-:*:*:*:*:*:*:*", "matchCriteriaId": "5124B311-935A-4267-B360-08C8F0BE8691", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3650-24ts:-:*:*:*:*:*:*:*", "matchCriteriaId": "E92A4C9B-B5AA-4112-9136-D6E187057BE7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3650-48fd:-:*:*:*:*:*:*:*", "matchCriteriaId": "6E328765-1E27-4E50-9DE0-556D4A349151", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3650-48fq:-:*:*:*:*:*:*:*", "matchCriteriaId": "A8528780-0254-4D21-8172-71BD01988608", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3650-48fqm:-:*:*:*:*:*:*:*", "matchCriteriaId": "97203BEC-044F-4263-A4EA-536486BBEC6A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3650-48fs:-:*:*:*:*:*:*:*", "matchCriteriaId": "C3AAB4D4-6986-4055-B68D-AA9E306DA5BD", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3650-48pd:-:*:*:*:*:*:*:*", "matchCriteriaId": "F821C98D-B8E3-44A9-8534-ACBDD4BEB5F3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3650-48pq:-:*:*:*:*:*:*:*", "matchCriteriaId": "733850D4-DD9D-40B8-BB7F-FF9C26818FAC", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3650-48ps:-:*:*:*:*:*:*:*", "matchCriteriaId": "276373D2-CB95-43F8-A4C4-5A0E1B0046F7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3650-48td:-:*:*:*:*:*:*:*", "matchCriteriaId": "77599A2E-3149-4C7B-90A2-C95E4FAAC3E1", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3650-48tq:-:*:*:*:*:*:*:*", "matchCriteriaId": "5A14F739-1643-4425-8C9E-4A7FB831F4B8", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3650-48ts:-:*:*:*:*:*:*:*", "matchCriteriaId": "3E1D0F90-14C7-404F-9F75-9D9937E489D9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3650-8x24uq:-:*:*:*:*:*:*:*", "matchCriteriaId": "CCE19812-3A07-4561-BB1A-0B43C11F5FA3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3850:-:*:*:*:*:*:*:*", "matchCriteriaId": "BA292FB5-7589-4E22-8AE1-CEE4E987CD9E", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3850-12s:-:*:*:*:*:*:*:*", "matchCriteriaId": "3C0BCC2C-20D6-40EB-9334-C83FC5F69A93", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3850-12x48u:-:*:*:*:*:*:*:*", "matchCriteriaId": "0F3EC00D-ACEA-49DE-A7A8-42CCA6569D2A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3850-12xs:-:*:*:*:*:*:*:*", "matchCriteriaId": "1341B21E-49E9-4219-B1B0-592B180D5D09", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3850-24p:-:*:*:*:*:*:*:*", "matchCriteriaId": "1EAF61B9-CE12-40E9-9DCE-D3411E74BBB3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3850-24s:-:*:*:*:*:*:*:*", "matchCriteriaId": "D1DB530A-74B9-43DA-B8E8-A761E6A159F1", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3850-24t:-:*:*:*:*:*:*:*", "matchCriteriaId": "3B8C8EA0-7767-4CC1-88BE-B678FAFD96C2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3850-24u:-:*:*:*:*:*:*:*", "matchCriteriaId": "56929D47-3994-4008-87DA-F64AAB7EB12D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3850-24xs:-:*:*:*:*:*:*:*", "matchCriteriaId": "7C0CE864-1B46-4040-87F3-3CFE3517422C", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3850-24xu:-:*:*:*:*:*:*:*", "matchCriteriaId": "B7EFF383-6194-41C0-A6FE-DBF17D43EDDD", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3850-48f:-:*:*:*:*:*:*:*", "matchCriteriaId": "BA9254CA-6616-4743-B146-A120D97350A2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3850-48p:-:*:*:*:*:*:*:*", "matchCriteriaId": "3D75A217-8CDF-40B5-BB48-D018FFC6BCBA", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3850-48t:-:*:*:*:*:*:*:*", "matchCriteriaId": "6C1CD87D-3AAA-4474-8C90-26552FF5C90B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3850-48u:-:*:*:*:*:*:*:*", "matchCriteriaId": "9AE2EAFB-83D9-4517-9B17-3A6D3D846D9F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3850-48xs:-:*:*:*:*:*:*:*", "matchCriteriaId": "819E8E03-F31D-47BF-9725-6F352924F002", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "A vulnerability in the RESTCONF and NETCONF-YANG access control list (ACL) function of Cisco IOS XE Software could allow an unauthenticated, remote attacker to cause the device to reload. The vulnerability is due to incorrect processing of the ACL that is tied to the RESTCONF or NETCONF-YANG feature. An attacker could exploit this vulnerability by accessing the device using RESTCONF or NETCONF-YANG. A successful exploit could allow an attacker to cause the device to reload, resulting in a denial of service (DoS) condition." }, { "lang": "es", "value": "Una vulnerabilidad en la funci\u00f3n de lista de control de acceso (ACL) de RESTCONF y NETCONF-YANG de Cisco IOS XE Software, podr\u00eda permitir a un atacante remoto no autenticado causar que el dispositivo se recargue.\u0026#xa0;La vulnerabilidad es debido al procesamiento incorrecto de la ACL que est\u00e1 vinculada a la funcionalidad RESTCONF o NETCONF-YANG.\u0026#xa0;Un atacante podr\u00eda explotar esta vulnerabilidad mediante el acceso al dispositivo usando RESTCONF o NETCONF-YANG.\u0026#xa0;Una explotaci\u00f3n con \u00e9xito podr\u00eda permitir a un atacante causar que el dispositivo se recargue, resultando en una condici\u00f3n de denegaci\u00f3n de servicio (DoS)." } ], "id": "CVE-2020-3407", "lastModified": "2024-11-21T05:30:58.237", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.1, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:C", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 6.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.6, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H", "version": "3.0" }, "exploitabilityScore": 3.9, "impactScore": 4.0, "source": "ykramarz@cisco.com", "type": "Secondary" } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.6, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 4.0, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2020-09-24T18:15:18.183", "references": [ { "source": "ykramarz@cisco.com", "tags": [ "Vendor Advisory" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-confacl-HbPtfSuO" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-confacl-HbPtfSuO" } ], "sourceIdentifier": "ykramarz@cisco.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-476" } ], "source": "ykramarz@cisco.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-476" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2020-09-24 18:15
Modified
2024-11-21 05:31
Severity ?
Summary
Multiple vulnerabilities in the Control and Provisioning of Wireless Access Points (CAPWAP) protocol processing of Cisco IOS XE Software for Cisco Catalyst 9800 Series Wireless Controllers could allow an unauthenticated, adjacent attacker to cause a denial of service (DoS) condition of an affected device. These vulnerabilities are due to insufficient validation of CAPWAP packets. An attacker could exploit these vulnerabilities by sending a malformed CAPWAP packet to an affected device. A successful exploit could allow the attacker to cause the affected device to crash and reload, resulting in a DoS condition on the affected device.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
cisco | ios_xe | 16.12.1 | |
cisco | catalyst_9800-40 | - | |
cisco | catalyst_9800-80 | - | |
cisco | catalyst_9800-cl | - | |
cisco | catalyst_9800-l | - | |
cisco | catalyst_9800-l-c | - | |
cisco | catalyst_9800-l-f | - |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:ios_xe:16.12.1:*:*:*:*:*:*:*", "matchCriteriaId": "C98DED36-D4B5-48D6-964E-EEEE97936700", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:catalyst_9800-40:-:*:*:*:*:*:*:*", "matchCriteriaId": "1B9ED0E5-CB20-4106-9CF2-8EB587B33543", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800-80:-:*:*:*:*:*:*:*", "matchCriteriaId": "2B0E620C-8E09-4F7C-A326-26013173B993", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800-cl:-:*:*:*:*:*:*:*", "matchCriteriaId": "FF93F1C8-669F-4ECB-8D81-ECDA7B550175", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "2E0BA345-B7D7-4975-9199-4DC7875BBFD0", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800-l-c:-:*:*:*:*:*:*:*", "matchCriteriaId": "4E9EA95F-4E39-4D9C-8A84-D1F6014A4A40", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800-l-f:-:*:*:*:*:*:*:*", "matchCriteriaId": "EA0BC769-C244-41BD-BE80-E67F4E1CDDA4", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Multiple vulnerabilities in the Control and Provisioning of Wireless Access Points (CAPWAP) protocol processing of Cisco IOS XE Software for Cisco Catalyst 9800 Series Wireless Controllers could allow an unauthenticated, adjacent attacker to cause a denial of service (DoS) condition of an affected device. These vulnerabilities are due to insufficient validation of CAPWAP packets. An attacker could exploit these vulnerabilities by sending a malformed CAPWAP packet to an affected device. A successful exploit could allow the attacker to cause the affected device to crash and reload, resulting in a DoS condition on the affected device." }, { "lang": "es", "value": "M\u00faltiples vulnerabilidades en el procesamiento del protocolo de Control and Provisioning of Wireless Access Points (CAPWAP) de Cisco IOS XE Software para Cisco Catalyst 9800 Series Wireless Controllers, podr\u00edan permitir a un atacante adyacente no autenticado causar una condici\u00f3n de denegaci\u00f3n de servicio (DoS) de un dispositivo afectado.\u0026#xa0;Estas vulnerabilidades son debido a una comprobaci\u00f3n insuficiente de los paquetes CAPWAP.\u0026#xa0;Un atacante podr\u00eda explotar estas vulnerabilidades mediante el env\u00edo de un paquete CAPWAP malformado hacia un dispositivo afectado.\u0026#xa0;Una explotaci\u00f3n con \u00e9xito podr\u00eda permitir al atacante causar que el dispositivo afectado se bloquee y recargue, resultando en una condici\u00f3n de DoS en el dispositivo afectado." } ], "id": "CVE-2020-3488", "lastModified": "2024-11-21T05:31:10.350", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "ADJACENT_NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 6.1, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:A/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, "exploitabilityScore": 6.5, "impactScore": 6.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.4, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H", "version": "3.0" }, "exploitabilityScore": 2.8, "impactScore": 4.0, "source": "ykramarz@cisco.com", "type": "Secondary" } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.4, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 4.0, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2020-09-24T18:15:20.370", "references": [ { "source": "ykramarz@cisco.com", "tags": [ "Vendor Advisory" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-capwap-dos-TPdNTdyq" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-capwap-dos-TPdNTdyq" } ], "sourceIdentifier": "ykramarz@cisco.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-20" } ], "source": "ykramarz@cisco.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-20" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2020-06-03 18:15
Modified
2024-11-21 05:30
Severity ?
Summary
A vulnerability in Cisco IOS XE Software could allow an authenticated, local attacker to escalate their privileges to a user with root-level privileges. The vulnerability is due to insufficient validation of user-supplied content. This vulnerability could allow an attacker to load malicious software onto an affected device.
References
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:ios_xe:16.11.1:*:*:*:*:*:*:*", "matchCriteriaId": "E91F8704-6DAD-474A-84EA-04E4AF7BB9B1", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.11.1a:*:*:*:*:*:*:*", "matchCriteriaId": "314C7763-A64D-4023-9F3F-9A821AE4151F", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.11.1b:*:*:*:*:*:*:*", "matchCriteriaId": "5820D71D-FC93-45AA-BC58-A26A1A39C936", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.11.1c:*:*:*:*:*:*:*", "matchCriteriaId": "FC1C85DD-69CC-4AA8-B219-651D57FC3506", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.11.1s:*:*:*:*:*:*:*", "matchCriteriaId": "DB26AE0F-85D8-4EAB-B9BD-457DD81FF0FE", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.11.2:*:*:*:*:*:*:*", "matchCriteriaId": "B53E377A-0296-4D7A-B97C-576B0026543D", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.12.1:*:*:*:*:*:*:*", "matchCriteriaId": "C98DED36-D4B5-48D6-964E-EEEE97936700", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.12.1a:*:*:*:*:*:*:*", "matchCriteriaId": "CD98C9E8-3EA6-4160-970D-37C389576516", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.12.1c:*:*:*:*:*:*:*", "matchCriteriaId": "C8BEFEDA-B01A-480B-B03D-7ED5D08E4B67", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.12.1s:*:*:*:*:*:*:*", "matchCriteriaId": "9027A528-2588-4C06-810B-5BB313FE4323", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.12.1t:*:*:*:*:*:*:*", "matchCriteriaId": "7745ED34-D59D-49CC-B174-96BCA03B3374", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.12.1w:*:*:*:*:*:*:*", "matchCriteriaId": "19AF4CF3-6E79-4EA3-974D-CD451A192BA9", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.12.1x:*:*:*:*:*:*:*", "matchCriteriaId": "313BD54C-073C-4F27-82D5-C99EFC3A20F7", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:1100_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "1952B64C-4AE0-4CCB-86C5-8D1FF6A12822", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1101_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "5EB8A757-7888-4AC2-BE44-B89DB83C6C77", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1109_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "B80890A8-E3D3-462C-B125-9E9BC6525B02", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1111x_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "0547E196-5991-4C33-823A-342542E9DFD3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:111x_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "802CBFC1-8A2F-4BF7-A1D3-00622C33BE16", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1120_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "7AFE0FC1-EEBC-42F0-88B0-4AF5B76DDD97", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:1160_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "D916389F-54DB-44CB-91DD-7CE3C7059350", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:422_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "03A273EE-41C1-41E9-9002-46F83FC6533F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4331_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "5419CB9F-241F-4431-914F-2659BE27BEA5", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4431_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "5720462A-BE6B-4E84-A1A1-01E80BBA86AD", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:4461_integrated_services_router:-:*:*:*:*:*:*:*", "matchCriteriaId": "E8B60888-6E2B-494E-AC65-83337661EE7D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1000-x:-:*:*:*:*:*:*:*", "matchCriteriaId": "FE2182E7-C813-4966-A36C-E648A9344299", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1001:-:*:*:*:*:*:*:*", "matchCriteriaId": "ED7C321E-F083-4AB6-96A0-D6358980441E", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1001-x:-:*:*:*:*:*:*:*", "matchCriteriaId": "09C913FF-63D5-43FB-8B39-598EF436BA5A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1002:-:*:*:*:*:*:*:*", "matchCriteriaId": "E4376E56-A21C-4642-A85D-439C8E21CD7F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1002-x:-:*:*:*:*:*:*:*", "matchCriteriaId": "444F688F-79D0-4F22-B530-7BD520080B8F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1004:-:*:*:*:*:*:*:*", "matchCriteriaId": "55DD2272-10C2-43B9-9F13-6DC41DBE179B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1006:-:*:*:*:*:*:*:*", "matchCriteriaId": "7428E0A8-1641-47FB-9CA9-34311DEF660D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:asr_1013:-:*:*:*:*:*:*:*", "matchCriteriaId": "854D9594-FE84-4E7B-BA21-A3287F2DC302", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800-40:-:*:*:*:*:*:*:*", "matchCriteriaId": "1B9ED0E5-CB20-4106-9CF2-8EB587B33543", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800-80:-:*:*:*:*:*:*:*", "matchCriteriaId": "2B0E620C-8E09-4F7C-A326-26013173B993", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800-cl:-:*:*:*:*:*:*:*", "matchCriteriaId": "FF93F1C8-669F-4ECB-8D81-ECDA7B550175", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "2E0BA345-B7D7-4975-9199-4DC7875BBFD0", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800-l-c:-:*:*:*:*:*:*:*", "matchCriteriaId": "4E9EA95F-4E39-4D9C-8A84-D1F6014A4A40", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800-l-f:-:*:*:*:*:*:*:*", "matchCriteriaId": "EA0BC769-C244-41BD-BE80-E67F4E1CDDA4", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9200-24p:-:*:*:*:*:*:*:*", "matchCriteriaId": "18736C74-F68F-4D0B-AE2B-4BC1834EF794", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9200-24t:-:*:*:*:*:*:*:*", "matchCriteriaId": "D223C2AB-22A4-42B5-8BBB-78E2CBF23B40", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9200-48p:-:*:*:*:*:*:*:*", "matchCriteriaId": "BDD3EAA2-8F25-4099-B76F-5ACC3BE34610", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9200-48t:-:*:*:*:*:*:*:*", "matchCriteriaId": "AE9BD57F-BDAC-46DD-AF87-8914B29670F2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9200l-24p-4g:-:*:*:*:*:*:*:*", "matchCriteriaId": "AFCEBFFC-DD60-4CB1-A7F2-9AC09977BA4F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9200l-24p-4x:-:*:*:*:*:*:*:*", "matchCriteriaId": "B9F7B21F-1DAA-45C7-8C24-D3A19F1C5459", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9200l-24pxg-2y:-:*:*:*:*:*:*:*", "matchCriteriaId": "1C4F9918-E075-4F78-AFD7-0BB7FA97C1F6", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9200l-24pxg-4x:-:*:*:*:*:*:*:*", "matchCriteriaId": "C7E00A0B-A58E-472F-B107-0FE106751F2D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9200l-24t-4g:-:*:*:*:*:*:*:*", "matchCriteriaId": "BCB45406-5216-4A11-B8D3-C44639DC26B0", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9200l-24t-4x:-:*:*:*:*:*:*:*", "matchCriteriaId": "215D01AE-3767-482A-85C5-3361506F0AC3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9200l-48p-4g:-:*:*:*:*:*:*:*", "matchCriteriaId": "A06E37A8-166F-4534-9089-D20B1227F4DD", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9200l-48p-4x:-:*:*:*:*:*:*:*", "matchCriteriaId": "B9D6DAE3-BAD0-46D8-B899-45B955F532F7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9200l-48pxg-2y:-:*:*:*:*:*:*:*", "matchCriteriaId": "327167E8-4B65-4F9D-8760-34CDA03887CA", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9200l-48pxg-4x:-:*:*:*:*:*:*:*", "matchCriteriaId": "A0DA2253-C6A9-4749-B313-6552628A96F3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9200l-48t-4g:-:*:*:*:*:*:*:*", "matchCriteriaId": "C925086A-94B9-4FE0-9FEB-3242C1217453", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9200l-48t-4x:-:*:*:*:*:*:*:*", "matchCriteriaId": "6EB14B34-4035-41D2-834B-7FB069264207", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300-24p:-:*:*:*:*:*:*:*", "matchCriteriaId": "F257D2BE-7618-4B6A-AFCE-6D9D0084FA1D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300-24s:-:*:*:*:*:*:*:*", "matchCriteriaId": "8BA927CE-9D8E-4BC0-9EA6-641E7C4F71B3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300-24t:-:*:*:*:*:*:*:*", "matchCriteriaId": "9A46D298-1685-410E-879C-2EBC45C185AC", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300-24u:-:*:*:*:*:*:*:*", "matchCriteriaId": "CA4ACF54-E576-4D8A-A4E6-17A37EEC53DA", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300-24ux:-:*:*:*:*:*:*:*", "matchCriteriaId": "196A7C06-8371-479D-973D-591DEB181739", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300-48p:-:*:*:*:*:*:*:*", "matchCriteriaId": "EE42511E-9883-4779-A8E5-FC3E16EF2793", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300-48s:-:*:*:*:*:*:*:*", "matchCriteriaId": "DB06AD21-91A7-46B8-8F44-683828A5422D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300-48t:-:*:*:*:*:*:*:*", "matchCriteriaId": "5DA169AF-3743-4051-B63B-FF6E1ADCD886", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300-48u:-:*:*:*:*:*:*:*", "matchCriteriaId": "7D13CF5B-4482-4C7D-8D6A-E220F3E4F868", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300-48un:-:*:*:*:*:*:*:*", "matchCriteriaId": "92134C0A-4E5B-43EF-8439-484DF504C43C", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300-48uxm:-:*:*:*:*:*:*:*", "matchCriteriaId": "26ECF9BD-F632-4A02-8993-C0D44B91289C", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300l-24p-4g:-:*:*:*:*:*:*:*", "matchCriteriaId": "48730DB5-94AF-4BE7-8047-52B8B47CE35A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300l-24p-4x:-:*:*:*:*:*:*:*", "matchCriteriaId": "E3A88142-3284-4C25-8774-36004B5F9087", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300l-24t-4g:-:*:*:*:*:*:*:*", "matchCriteriaId": "8EB76311-4B6D-4897-A683-4244E92BD570", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300l-24t-4x:-:*:*:*:*:*:*:*", "matchCriteriaId": "CDDA2975-CDB7-4182-A03E-D34F15CDF6F1", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300l-48p-4g:-:*:*:*:*:*:*:*", "matchCriteriaId": "35B9D0B5-4BE1-490E-9A68-00A3D357BC3D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300l-48p-4x:-:*:*:*:*:*:*:*", "matchCriteriaId": "71FA2F5A-6146-4142-96A8-552118E4BB67", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300l-48t-4g:-:*:*:*:*:*:*:*", "matchCriteriaId": "BEF786D6-F28F-49D8-A15C-BFD0AA934355", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9300l-48t-4x:-:*:*:*:*:*:*:*", "matchCriteriaId": "CA32B0AC-1B0A-4ED8-8532-9C7BE6E059D4", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9404r:-:*:*:*:*:*:*:*", "matchCriteriaId": "1FEFF895-6E4A-4108-BD25-D7DC83154832", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9407r:-:*:*:*:*:*:*:*", "matchCriteriaId": "A485A9A0-2EEC-4C13-846C-0DE2265B2A31", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9410r:-:*:*:*:*:*:*:*", "matchCriteriaId": "3B9F1ACA-9D67-4BF0-A357-40D39A61ED00", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9500-12q:-:*:*:*:*:*:*:*", "matchCriteriaId": "6BFEE45F-C5AC-483D-9DE6-4CEB98D80A0C", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9500-16x:-:*:*:*:*:*:*:*", "matchCriteriaId": "FD6F5BBC-4627-4A3E-B827-3CEE7EE969D0", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9500-24q:-:*:*:*:*:*:*:*", "matchCriteriaId": "8B2E41E2-00CE-42C4-8C91-9307D76F5D7A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9500-24y4c:-:*:*:*:*:*:*:*", "matchCriteriaId": "98CB2D23-B5F8-4FA9-8431-3B0124CE2140", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9500-32c:-:*:*:*:*:*:*:*", "matchCriteriaId": "E8A8BA9F-3361-43CD-8031-A5DF0AD68BEB", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9500-32qc:-:*:*:*:*:*:*:*", "matchCriteriaId": "6DFE4BB6-FC9A-42B3-B8A0-2610D71BB9B8", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9500-40x:-:*:*:*:*:*:*:*", "matchCriteriaId": "53D13F1D-345D-45D5-9000-DAFE8A85D71B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_c9500-48y4c:-:*:*:*:*:*:*:*", "matchCriteriaId": "8CFB064E-E390-47B5-AA76-5D3D2E368055", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:nexus_1000v:-:*:*:*:*:*:*:*", "matchCriteriaId": "7E705638-8D0A-40D6-9A51-4FDB6C03F71E", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3650-12x48uq:-:*:*:*:*:*:*:*", "matchCriteriaId": "75310844-0DEA-4F0B-B9DB-AA55AA3EED17", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3650-12x48ur:-:*:*:*:*:*:*:*", "matchCriteriaId": "28D2AC87-9D6C-4E49-8923-F6B5C73B18F6", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3650-12x48uz:-:*:*:*:*:*:*:*", "matchCriteriaId": "D0A51E5D-501F-4EDE-8566-A6C217D4C7C3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3650-24pd:-:*:*:*:*:*:*:*", "matchCriteriaId": "BFB1635F-48C9-47A4-8284-953DFA0B1C89", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3650-24pdm:-:*:*:*:*:*:*:*", "matchCriteriaId": "EE619CD8-98F9-4CAC-BFB7-EB4DD84040B9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3650-24ps:-:*:*:*:*:*:*:*", "matchCriteriaId": "EE323F9B-C767-4B8E-82C2-1387F29444BC", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3650-24td:-:*:*:*:*:*:*:*", "matchCriteriaId": "5124B311-935A-4267-B360-08C8F0BE8691", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3650-24ts:-:*:*:*:*:*:*:*", "matchCriteriaId": "E92A4C9B-B5AA-4112-9136-D6E187057BE7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3650-48fd:-:*:*:*:*:*:*:*", "matchCriteriaId": "6E328765-1E27-4E50-9DE0-556D4A349151", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3650-48fq:-:*:*:*:*:*:*:*", "matchCriteriaId": "A8528780-0254-4D21-8172-71BD01988608", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3650-48fqm:-:*:*:*:*:*:*:*", "matchCriteriaId": "97203BEC-044F-4263-A4EA-536486BBEC6A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3650-48fs:-:*:*:*:*:*:*:*", "matchCriteriaId": "C3AAB4D4-6986-4055-B68D-AA9E306DA5BD", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3650-48pd:-:*:*:*:*:*:*:*", "matchCriteriaId": "F821C98D-B8E3-44A9-8534-ACBDD4BEB5F3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3650-48pq:-:*:*:*:*:*:*:*", "matchCriteriaId": "733850D4-DD9D-40B8-BB7F-FF9C26818FAC", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3650-48ps:-:*:*:*:*:*:*:*", "matchCriteriaId": "276373D2-CB95-43F8-A4C4-5A0E1B0046F7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3650-48td:-:*:*:*:*:*:*:*", "matchCriteriaId": "77599A2E-3149-4C7B-90A2-C95E4FAAC3E1", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3650-48tq:-:*:*:*:*:*:*:*", "matchCriteriaId": "5A14F739-1643-4425-8C9E-4A7FB831F4B8", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3650-48ts:-:*:*:*:*:*:*:*", "matchCriteriaId": "3E1D0F90-14C7-404F-9F75-9D9937E489D9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3650-8x24uq:-:*:*:*:*:*:*:*", "matchCriteriaId": "CCE19812-3A07-4561-BB1A-0B43C11F5FA3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3850-12s:-:*:*:*:*:*:*:*", "matchCriteriaId": "3C0BCC2C-20D6-40EB-9334-C83FC5F69A93", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3850-12x48u:-:*:*:*:*:*:*:*", "matchCriteriaId": "0F3EC00D-ACEA-49DE-A7A8-42CCA6569D2A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3850-12xs:-:*:*:*:*:*:*:*", "matchCriteriaId": "1341B21E-49E9-4219-B1B0-592B180D5D09", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3850-24p:-:*:*:*:*:*:*:*", "matchCriteriaId": "1EAF61B9-CE12-40E9-9DCE-D3411E74BBB3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3850-24s:-:*:*:*:*:*:*:*", "matchCriteriaId": "D1DB530A-74B9-43DA-B8E8-A761E6A159F1", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3850-24t:-:*:*:*:*:*:*:*", "matchCriteriaId": "3B8C8EA0-7767-4CC1-88BE-B678FAFD96C2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3850-24u:-:*:*:*:*:*:*:*", "matchCriteriaId": "56929D47-3994-4008-87DA-F64AAB7EB12D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3850-24xs:-:*:*:*:*:*:*:*", "matchCriteriaId": "7C0CE864-1B46-4040-87F3-3CFE3517422C", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3850-24xu:-:*:*:*:*:*:*:*", "matchCriteriaId": "B7EFF383-6194-41C0-A6FE-DBF17D43EDDD", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3850-48f:-:*:*:*:*:*:*:*", "matchCriteriaId": "BA9254CA-6616-4743-B146-A120D97350A2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3850-48p:-:*:*:*:*:*:*:*", "matchCriteriaId": "3D75A217-8CDF-40B5-BB48-D018FFC6BCBA", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3850-48t:-:*:*:*:*:*:*:*", "matchCriteriaId": "6C1CD87D-3AAA-4474-8C90-26552FF5C90B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3850-48u:-:*:*:*:*:*:*:*", "matchCriteriaId": "9AE2EAFB-83D9-4517-9B17-3A6D3D846D9F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:ws-c3850-48xs:-:*:*:*:*:*:*:*", "matchCriteriaId": "819E8E03-F31D-47BF-9725-6F352924F002", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "A vulnerability in Cisco IOS XE Software could allow an authenticated, local attacker to escalate their privileges to a user with root-level privileges. The vulnerability is due to insufficient validation of user-supplied content. This vulnerability could allow an attacker to load malicious software onto an affected device." }, { "lang": "es", "value": "Una vulnerabilidad en Cisco IOS XE Software, podr\u00eda permitir a un atacante local autenticado escalar sus privilegios hacia un usuario con privilegios de nivel root. La vulnerabilidad es debido a una comprobaci\u00f3n insuficiente del contenido suministrado por el usuario. Esta vulnerabilidad podr\u00eda permitir a un atacante cargar software malicioso sobre un dispositivo afectado." } ], "id": "CVE-2020-3214", "lastModified": "2024-11-21T05:30:34.543", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.2, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.7, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "exploitabilityScore": 0.8, "impactScore": 5.9, "source": "ykramarz@cisco.com", "type": "Secondary" } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.7, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 0.8, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2020-06-03T18:15:19.463", "references": [ { "source": "ykramarz@cisco.com", "tags": [ "Vendor Advisory" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-priv-esc2-A6jVRu7C" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-priv-esc2-A6jVRu7C" } ], "sourceIdentifier": "ykramarz@cisco.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-264" } ], "source": "ykramarz@cisco.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-20" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2021-09-23 03:15
Modified
2024-11-21 06:11
Severity ?
8.6 (High) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H
7.5 (High) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
7.5 (High) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Summary
Multiple vulnerabilities in the Control and Provisioning of Wireless Access Points (CAPWAP) protocol processing of Cisco IOS XE Software for Cisco Catalyst 9000 Family Wireless Controllers could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. These vulnerabilities are due to insufficient validation of CAPWAP packets. An attacker could exploit the vulnerabilities by sending a malformed CAPWAP packet to an affected device. A successful exploit could allow the attacker to cause the affected device to crash and reload, resulting in a DoS condition.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
cisco | ios_xe | 3.15.1xbs | |
cisco | ios_xe | 3.15.2xbs | |
cisco | ios_xe | 17.3.1 | |
cisco | ios_xe | 17.3.2 | |
cisco | ios_xe | 17.3.2a | |
cisco | ios_xe | 17.4.1 | |
cisco | ios_xe | 17.5.1 | |
cisco | catalyst_9800 | - | |
cisco | catalyst_9800-40 | - | |
cisco | catalyst_9800-40_wireless_controller | - | |
cisco | catalyst_9800-80 | - | |
cisco | catalyst_9800-80_wireless_controller | - | |
cisco | catalyst_9800-cl | - | |
cisco | catalyst_9800-l | - | |
cisco | catalyst_9800-l-c | - | |
cisco | catalyst_9800-l-f | - | |
cisco | catalyst_9800_embedded_wireless_controller | - |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:ios_xe:3.15.1xbs:*:*:*:*:*:*:*", "matchCriteriaId": "4BF22C29-84DF-44CA-B574-FE04AB39E344", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:3.15.2xbs:*:*:*:*:*:*:*", "matchCriteriaId": "C2C7C0BA-D618-4B65-B42C-43393167EEE0", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:17.3.1:*:*:*:*:*:*:*", "matchCriteriaId": "128F95D7-E49F-4B36-8F47-823C0298449E", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:17.3.2:*:*:*:*:*:*:*", "matchCriteriaId": "2B270A04-9961-4E99-806B-441CD674AFBD", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:17.3.2a:*:*:*:*:*:*:*", "matchCriteriaId": "1360069D-0358-4746-8C3F-44C2A40988D7", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:17.4.1:*:*:*:*:*:*:*", "matchCriteriaId": "5A6B707B-4543-41F1-83DF-49A93BF56FB1", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:17.5.1:*:*:*:*:*:*:*", "matchCriteriaId": "938B0720-8CA7-43BA-9708-5CE9EC7A565A", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:catalyst_9800:-:*:*:*:*:*:*:*", "matchCriteriaId": "A48E6CF0-7A3B-4D11-8D02-0CD38F2420E9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800-40:-:*:*:*:*:*:*:*", "matchCriteriaId": "1B9ED0E5-CB20-4106-9CF2-8EB587B33543", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800-40_wireless_controller:-:*:*:*:*:*:*:*", "matchCriteriaId": "8E283C34-43AE-49A5-A72B-32DEA185ABD3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800-80:-:*:*:*:*:*:*:*", "matchCriteriaId": "2B0E620C-8E09-4F7C-A326-26013173B993", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800-80_wireless_controller:-:*:*:*:*:*:*:*", "matchCriteriaId": "ADB3AF13-5324-42CD-8EDB-6F730BF46214", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800-cl:-:*:*:*:*:*:*:*", "matchCriteriaId": "FF93F1C8-669F-4ECB-8D81-ECDA7B550175", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "2E0BA345-B7D7-4975-9199-4DC7875BBFD0", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800-l-c:-:*:*:*:*:*:*:*", "matchCriteriaId": "4E9EA95F-4E39-4D9C-8A84-D1F6014A4A40", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800-l-f:-:*:*:*:*:*:*:*", "matchCriteriaId": "EA0BC769-C244-41BD-BE80-E67F4E1CDDA4", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800_embedded_wireless_controller:-:*:*:*:*:*:*:*", "matchCriteriaId": "78706517-83F4-4D44-A6EC-B78ADCEABAC0", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Multiple vulnerabilities in the Control and Provisioning of Wireless Access Points (CAPWAP) protocol processing of Cisco IOS XE Software for Cisco Catalyst 9000 Family Wireless Controllers could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. These vulnerabilities are due to insufficient validation of CAPWAP packets. An attacker could exploit the vulnerabilities by sending a malformed CAPWAP packet to an affected device. A successful exploit could allow the attacker to cause the affected device to crash and reload, resulting in a DoS condition." }, { "lang": "es", "value": "Varias vulnerabilidades en el procesamiento del protocolo Control and Provisioning of Wireless Access Points (CAPWAP) de Cisco IOS XE Software para Cisco Catalyst 9000 Family Wireless Controllers podr\u00edan permitir a un atacante remoto no autenticado causar una condici\u00f3n de denegaci\u00f3n de servicio (DoS) en un dispositivo afectado. Estas vulnerabilidades son debido a que la comprobaci\u00f3n de los paquetes CAPWAP es insuficiente. Un atacante podr\u00eda explotar las vulnerabilidades mediante el env\u00edo de un paquete CAPWAP malformado a un dispositivo afectado. Una explotaci\u00f3n con \u00e9xito podr\u00eda permitir al atacante causar que el dispositivo afectado se bloquee y se recargue, resultando en una condici\u00f3n de DoS" } ], "id": "CVE-2021-34769", "lastModified": "2024-11-21T06:11:09.563", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.8, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 6.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.6, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 4.0, "source": "ykramarz@cisco.com", "type": "Secondary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2021-09-23T03:15:20.597", "references": [ { "source": "ykramarz@cisco.com", "tags": [ "Vendor Advisory" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ewlc-capwap-dos-gmNjdKOY" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ewlc-capwap-dos-gmNjdKOY" } ], "sourceIdentifier": "ykramarz@cisco.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-415" } ], "source": "ykramarz@cisco.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-415" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2023-09-27 18:15
Modified
2024-11-21 07:40
Severity ?
8.8 (High) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
8.8 (High) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
8.8 (High) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Summary
A vulnerability in the web UI of Cisco IOS XE Software could allow an authenticated, remote attacker to perform an injection attack against an affected device.
This vulnerability is due to insufficient input validation. An attacker could exploit this vulnerability by sending crafted input to the web UI. A successful exploit could allow the attacker to execute arbitrary Cisco IOS XE Software CLI commands with level 15 privileges.
Note: This vulnerability is exploitable only if the attacker obtains the credentials for a Lobby Ambassador account. This account is not configured by default.
References
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:ios_xe:16.12.4:*:*:*:*:*:*:*", "matchCriteriaId": "7F02EE9D-45B1-43D6-B05D-6FF19472216B", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.12.4a:*:*:*:*:*:*:*", "matchCriteriaId": "1C1DBBCD-4C5A-43BB-8FB0-6F1AF99ED0D2", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.12.5:*:*:*:*:*:*:*", "matchCriteriaId": "8FCB9440-F470-45D1-AAFA-01FB5D76B600", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.12.5a:*:*:*:*:*:*:*", "matchCriteriaId": "3F66ECFE-B631-47AE-995F-024A4E586A85", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.12.5b:*:*:*:*:*:*:*", "matchCriteriaId": "3BBFDD70-7AF3-47AE-94CA-56C19F2D6234", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.12.6:*:*:*:*:*:*:*", "matchCriteriaId": "5B736F09-3B51-4B2A-92F6-602847001F15", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.12.6a:*:*:*:*:*:*:*", "matchCriteriaId": "2F58A94E-B050-4EFA-84BA-43B11BA22E77", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.12.7:*:*:*:*:*:*:*", "matchCriteriaId": "5E864BB1-FD23-4AB3-9138-5FD8B62EAF5B", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.12.8:*:*:*:*:*:*:*", "matchCriteriaId": "838D6C2D-C131-4A9C-AAE5-5BF38E637E4B", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:16.12.9:*:*:*:*:*:*:*", "matchCriteriaId": "37D5E77B-687D-4AE7-95B8-0AB56AF5DAD3", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:17.2.2:*:*:*:*:*:*:*", "matchCriteriaId": "75CCB5F1-27F5-4FF9-8389-0A9ABCF7F070", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:17.2.3:*:*:*:*:*:*:*", "matchCriteriaId": "08DCCBA3-82D2-4444-B5D3-E5FC58D024F9", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:17.3.1:*:*:*:*:*:*:*", "matchCriteriaId": "128F95D7-E49F-4B36-8F47-823C0298449E", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:17.3.1a:*:*:*:*:*:*:*", "matchCriteriaId": "E21B3881-37E9-4C00-9336-12C9C28D1B61", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:17.3.1w:*:*:*:*:*:*:*", "matchCriteriaId": "E54599DB-A85E-4EEA-9985-2CBF90E28A08", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:17.3.1x:*:*:*:*:*:*:*", "matchCriteriaId": "4046C325-7EDB-4C95-AA98-541BEC8F9E0F", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:17.3.1z:*:*:*:*:*:*:*", "matchCriteriaId": "E5B70A3D-CBE1-4218-A7B4-F85741A57BD7", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:17.3.2:*:*:*:*:*:*:*", "matchCriteriaId": "2B270A04-9961-4E99-806B-441CD674AFBD", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:17.3.3:*:*:*:*:*:*:*", "matchCriteriaId": "C5DD2403-113B-4100-8BD4-90E1927E6648", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:17.3.4:*:*:*:*:*:*:*", "matchCriteriaId": "DAF73937-BCE2-4BEF-B4B0-83212DA4A6C8", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:17.3.4a:*:*:*:*:*:*:*", "matchCriteriaId": "2DDB1E60-C2A9-4570-BE80-F3D478A53738", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:17.3.4b:*:*:*:*:*:*:*", "matchCriteriaId": "9841799A-87E2-46AE-807A-824981EAB35A", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:17.3.4c:*:*:*:*:*:*:*", "matchCriteriaId": "0CEF022B-271F-4017-B74B-82748D5EBA01", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:17.3.5:*:*:*:*:*:*:*", "matchCriteriaId": "6B2902D8-3A7B-4C47-9BC6-8CA4C580A346", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:17.3.5a:*:*:*:*:*:*:*", "matchCriteriaId": "8871B890-78F4-4D9D-AEFF-6A393493C51E", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:17.3.5b:*:*:*:*:*:*:*", "matchCriteriaId": "9E489AC5-A445-44FF-AA85-F0915577384E", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:17.3.6:*:*:*:*:*:*:*", "matchCriteriaId": "917BA05C-2A18-4C68-B508-85C2B5A94416", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:17.4.1:*:*:*:*:*:*:*", "matchCriteriaId": "5A6B707B-4543-41F1-83DF-49A93BF56FB1", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:17.4.1a:*:*:*:*:*:*:*", "matchCriteriaId": "DC8F611B-D347-4A21-90E6-56CF4D8A35A3", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:17.4.1b:*:*:*:*:*:*:*", "matchCriteriaId": "D9A92CE4-B4B0-4C14-AE11-8DFE511406F3", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:17.4.2:*:*:*:*:*:*:*", "matchCriteriaId": "274E3E6F-4280-4EAE-B102-1BE57FE1F1D2", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:17.4.2a:*:*:*:*:*:*:*", "matchCriteriaId": "46B52A51-51DB-4A12-AB1D-8D9605226599", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:17.5.1:*:*:*:*:*:*:*", "matchCriteriaId": "938B0720-8CA7-43BA-9708-5CE9EC7A565A", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:17.5.1a:*:*:*:*:*:*:*", "matchCriteriaId": "D4BE7166-DBD3-4CE6-A14A-725FE896B85E", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:17.5.1b:*:*:*:*:*:*:*", "matchCriteriaId": "4B5244CD-ECFA-4CCD-B611-C5A59368C5E1", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:17.5.1c:*:*:*:*:*:*:*", "matchCriteriaId": "BDEDC7A0-D031-433B-ABF5-4EC0A43D80CC", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:17.6.1:*:*:*:*:*:*:*", "matchCriteriaId": "4DE62C4B-7C06-4907-BADE-416C1618D2D9", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:17.6.1.z:*:*:*:*:*:*:*", "matchCriteriaId": "7F7E7D26-3144-48B6-B236-05136CD38157", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:17.6.1a:*:*:*:*:*:*:*", "matchCriteriaId": "0C60DF3F-DBD9-4BBF-812E-4BB0C47BDF3C", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:17.6.1w:*:*:*:*:*:*:*", "matchCriteriaId": "26FEE2E2-DD85-4006-8895-0BDA04E8EE4C", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:17.6.1x:*:*:*:*:*:*:*", "matchCriteriaId": "A0CD237B-2843-4D37-87D7-AE6D1A53458A", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:17.6.1y:*:*:*:*:*:*:*", "matchCriteriaId": "1B80614B-6362-45F0-B305-2F137B053DCF", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:17.6.1z1:*:*:*:*:*:*:*", "matchCriteriaId": "EB7966A0-D84D-47F7-AED9-D041BCDA6703", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:17.6.2:*:*:*:*:*:*:*", "matchCriteriaId": "04D19D8C-FACF-49B4-BA99-CC3A3FDADAFB", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:17.6.3:*:*:*:*:*:*:*", "matchCriteriaId": "0B78942C-BEE1-4D18-9075-8E1D991BF621", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:17.6.3a:*:*:*:*:*:*:*", "matchCriteriaId": "5B306D35-4A13-4D23-8EC2-D000E8ADCDA5", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:17.6.4:*:*:*:*:*:*:*", "matchCriteriaId": "9F21093D-1036-4F6B-B90F-ACE1EF99EA33", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:17.6.5:*:*:*:*:*:*:*", "matchCriteriaId": "280D24C6-A2BF-46E8-B512-6A3FA7833922", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:17.7.1:*:*:*:*:*:*:*", "matchCriteriaId": "38B87B17-C653-40AC-8AE4-066BB1123C88", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:17.7.1a:*:*:*:*:*:*:*", "matchCriteriaId": "9012A66E-82C4-4ACF-A4BB-37EC54B87B50", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:17.7.1b:*:*:*:*:*:*:*", "matchCriteriaId": "9C945710-7DC3-43D9-9FBE-F2A1B8666C73", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:17.7.2:*:*:*:*:*:*:*", "matchCriteriaId": "849C6FF1-F7C0-4021-BCA2-A791C87E4F37", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:17.8.1:*:*:*:*:*:*:*", "matchCriteriaId": "7592C7E3-3735-425F-A276-9EE03224CD5E", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:17.8.1a:*:*:*:*:*:*:*", "matchCriteriaId": "1103BE75-EB64-4A9A-801E-EDE6A1F861F5", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:17.9.1:*:*:*:*:*:*:*", "matchCriteriaId": "5B0C2129-8149-4362-827C-A5494C9D398B", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:17.9.1a:*:*:*:*:*:*:*", "matchCriteriaId": "7452C7E9-6241-42C5-9A7F-13C0BD38A2B4", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:17.9.1w:*:*:*:*:*:*:*", "matchCriteriaId": "38C48FC4-5362-4B61-8B8C-7CAFFB81045E", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:17.9.1x:*:*:*:*:*:*:*", "matchCriteriaId": "2BC43383-DF99-4D38-A220-0A202623B36A", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:17.9.1x1:*:*:*:*:*:*:*", "matchCriteriaId": "B7E6CD08-EC7E-42C1-B2C2-CA5E154545A0", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:17.9.1y:*:*:*:*:*:*:*", "matchCriteriaId": "DE62DC68-E882-49E7-AAD2-2F73637FFB4A", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:17.9.2:*:*:*:*:*:*:*", "matchCriteriaId": "D197445E-EC12-429C-BDD4-F63FA5C1B3E3", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:17.9.2a:*:*:*:*:*:*:*", "matchCriteriaId": "BD27DF50-9E81-4EC5-BA73-513F1DFB972C", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:17.9.2b:*:*:*:*:*:*:*", "matchCriteriaId": "91A099C9-0C81-4819-BE4A-FE59144C55BD", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:17.10.1:*:*:*:*:*:*:*", "matchCriteriaId": "42FAEC29-D754-49D6-85F1-F5DDFAF6E80F", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:17.10.1a:*:*:*:*:*:*:*", "matchCriteriaId": "CCE76032-948F-444F-BA5D-72A34D1CD382", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:17.10.1b:*:*:*:*:*:*:*", "matchCriteriaId": "9A965A2A-129C-45C3-BCB1-2860F583D020", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ios_xe:17.91w:*:*:*:*:*:*:*", "matchCriteriaId": "6CAD1C8C-765D-47C4-BAD0-5C2B67460DC4", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:catalyst_9105ax:-:*:*:*:*:*:*:*", "matchCriteriaId": "C76DACE3-7D3B-4FE6-8567-0C9D43FF7A7E", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9105axi:-:*:*:*:*:*:*:*", "matchCriteriaId": "19F93DF4-67DB-4B30-AC22-60C67DF32DB2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9105axw:-:*:*:*:*:*:*:*", "matchCriteriaId": "59C77B06-3C22-4092-AAAB-DB099A0B16A6", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9115ax:-:*:*:*:*:*:*:*", "matchCriteriaId": "36E2B891-4F41-4D0D-BAA2-0256C0565BDE", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9115axe:-:*:*:*:*:*:*:*", "matchCriteriaId": "DE4C56A6-E843-498A-A17B-D3D1B01E70E7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9115axi:-:*:*:*:*:*:*:*", "matchCriteriaId": "F050F416-44C3-474C-9002-321A33F288D6", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9117ax:-:*:*:*:*:*:*:*", "matchCriteriaId": "BA8798F4-35BB-4F81-9385-B0274BFAAF15", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9117axi:-:*:*:*:*:*:*:*", "matchCriteriaId": "7A699C5C-CD03-4263-952F-5074B470F20E", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9120ax:-:*:*:*:*:*:*:*", "matchCriteriaId": "5889AFA2-752E-4EDD-A837-5C003025B25C", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9120axe:-:*:*:*:*:*:*:*", "matchCriteriaId": "46D41CFE-784B-40EE-9431-8097428E5892", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9120axi:-:*:*:*:*:*:*:*", "matchCriteriaId": "5D148A27-85B6-4883-96B5-343C8D32F23B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9120axp:-:*:*:*:*:*:*:*", "matchCriteriaId": "735CA950-672C-4787-8910-48AD07868FDE", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9124ax:-:*:*:*:*:*:*:*", "matchCriteriaId": "53852300-C1D2-4F84-B8DA-4EDBCB374075", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9124axd:-:*:*:*:*:*:*:*", "matchCriteriaId": "E987C945-4D6D-4BE5-B6F0-784B7E821D11", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9124axi:-:*:*:*:*:*:*:*", "matchCriteriaId": "B434C6D7-F583-4D2B-9275-38A5EC4ECC30", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9130ax:-:*:*:*:*:*:*:*", "matchCriteriaId": "5CADEB5A-5147-4420-A825-BAB07BD60AA2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9130axe:-:*:*:*:*:*:*:*", "matchCriteriaId": "4EC1F736-6240-4FA2-9FEC-D8798C9D287C", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9130axi:-:*:*:*:*:*:*:*", "matchCriteriaId": "169E5354-07EA-4639-AB4B-20D2B9DE784C", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300:-:*:*:*:*:*:*:*", "matchCriteriaId": "0972076B-5C87-44B3-90EC-4C200B89318A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-24p-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "3765B3DB-8B1B-46EF-AF7D-ED1EB2079C3A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-24p-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "74AED057-2458-4DE0-8D51-ABD766D07F68", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-24s-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "19538C03-5FB8-4401-8B21-489C629D7E7D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-24s-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "B26D7061-F471-4DF0-A892-ED132958B84A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-24t-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "033ED443-80E7-4012-9825-07AAC0D44B96", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-24t-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "AD3F3CC6-A349-47B1-B282-B6458683C191", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-24u-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "CB24EF21-1C10-48A7-BC68-FFC842A28D12", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-24u-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "ED0625A2-BF14-4552-83D8-AEE0A04EA023", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-24ux-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "CD0D6ED6-AE64-4E20-B9CD-3EAA22709CFF", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-24ux-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "21AFDC0D-7629-424E-827B-C8A8767324C3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-48p-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "A263CFF2-A659-405B-90EA-51E49B25C6D3", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-48p-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "CEFBD449-217D-4569-99F7-D56B853A3E07", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-48s-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "7ED668FC-D1A5-4175-A234-23760BA6E788", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-48s-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "0D650C48-9241-42F7-87A9-20733329489A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-48t-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "3ED16A65-9AFF-4825-95D1-162FBA0F566D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-48t-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "82D345E7-8208-41AC-B11A-4425D29E98A1", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-48u-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "E386D461-F1C1-4970-B056-D6119E74D449", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-48u-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "99F3A466-F665-4132-ABC4-2DFC0A7E2B55", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-48un-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "B3395168-FF2E-4CB6-AABE-5E36DEB241CA", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-48un-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "5F525CBC-1CE6-4CAB-B1C1-DFA7EA462EF0", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-48uxm-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "226F985C-4669-4D0A-9DB4-CB1465B37B02", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300-48uxm-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "0B736A43-6F4E-40A9-84E4-D9E251489234", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l:-:*:*:*:*:*:*:*", "matchCriteriaId": "B2FF888F-46F5-4A79-BB88-BB2EC2D27E24", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l-24p-4g-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "26437DA7-2EFE-4CA2-8DB0-9FECBEFAE4EA", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l-24p-4g-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "E99CA124-7D86-463B-A31E-A7836B7493E6", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l-24p-4x-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "E014B028-8DD9-428C-B705-8F428F145932", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l-24p-4x-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "A6C44229-A842-49B2-AD3E-79C83DB63EBE", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l-24t-4g-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "5D56D21F-0F55-4AB1-AB9B-8EAE08F4BEDA", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l-24t-4g-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "D3C0441D-A7AC-4B4E-970A-3A441C2F66B0", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l-24t-4x-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "5306E847-C718-4C83-9C97-8AB498DC4A88", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l-24t-4x-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "18287CEF-B574-4498-A256-567CA6E6CA7C", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l-48p-4g-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "1E9AAA2C-495E-4FD1-9050-264FDC25254B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l-48p-4g-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "5713043E-2535-4540-B3EF-41FAC40BECE9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l-48p-4x-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "0C0C18E5-45B9-49D2-A4AB-DD8D5CB04C5C", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l-48p-4x-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "67701D77-8B03-446A-AE22-4B8CCCD6F029", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l-48t-4g-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "5B0BEAE3-2056-4B7B-8D7C-AEE3DC86CC2A", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l-48t-4g-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "831A2390-7170-4FC0-A95E-3DAB1791017D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l-48t-4x-a:-:*:*:*:*:*:*:*", "matchCriteriaId": "F788CBC4-782F-4A43-AC80-4AEF1C43A22D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l-48t-4x-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "493989DC-8F1B-45C9-AD11-38B97B958C9C", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300l_stack:-:*:*:*:*:*:*:*", "matchCriteriaId": "419ABFB5-2C27-4EBE-98EF-8A8B718CD1F9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300lm:-:*:*:*:*:*:*:*", "matchCriteriaId": "FA0DBB2E-DB15-47E1-B8F2-3AC0B1197C5F", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9300x:-:*:*:*:*:*:*:*", "matchCriteriaId": "F168FB20-0C44-4A5B-910A-04B9517545C2", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9400:-:*:*:*:*:*:*:*", "matchCriteriaId": "737F22AB-C5A9-4A18-BA3D-38A222491397", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9407r:-:*:*:*:*:*:*:*", "matchCriteriaId": "D5508320-8318-41A8-8026-4A61907C1CD7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9410r:-:*:*:*:*:*:*:*", "matchCriteriaId": "AAD337D8-8C72-4025-A8C3-E63598DE7BDB", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9500:-:*:*:*:*:*:*:*", "matchCriteriaId": "176ACF88-6112-4179-8492-50C50577B300", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9500h:-:*:*:*:*:*:*:*", "matchCriteriaId": "D07FC868-0B38-4F24-BA40-87966FF80AB7", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800:-:*:*:*:*:*:*:*", "matchCriteriaId": "A48E6CF0-7A3B-4D11-8D02-0CD38F2420E9", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800-40:-:*:*:*:*:*:*:*", "matchCriteriaId": "1B9ED0E5-CB20-4106-9CF2-8EB587B33543", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800-80:-:*:*:*:*:*:*:*", "matchCriteriaId": "2B0E620C-8E09-4F7C-A326-26013173B993", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800-cl:-:*:*:*:*:*:*:*", "matchCriteriaId": "FF93F1C8-669F-4ECB-8D81-ECDA7B550175", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "2E0BA345-B7D7-4975-9199-4DC7875BBFD0", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800-l-c:-:*:*:*:*:*:*:*", "matchCriteriaId": "4E9EA95F-4E39-4D9C-8A84-D1F6014A4A40", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800-l-f:-:*:*:*:*:*:*:*", "matchCriteriaId": "EA0BC769-C244-41BD-BE80-E67F4E1CDDA4", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "A vulnerability in the web UI of Cisco IOS XE Software could allow an authenticated, remote attacker to perform an injection attack against an affected device.\r\n\r This vulnerability is due to insufficient input validation. An attacker could exploit this vulnerability by sending crafted input to the web UI. A successful exploit could allow the attacker to execute arbitrary Cisco IOS XE Software CLI commands with level 15 privileges.\r\n\r Note: This vulnerability is exploitable only if the attacker obtains the credentials for a Lobby Ambassador account. This account is not configured by default." }, { "lang": "es", "value": "Una vulnerabilidad en la interfaz de usuario web del software Cisco IOS XE podr\u00eda permitir que un atacante remoto autenticado realice un ataque de inyecci\u00f3n contra un dispositivo afectado. Esta vulnerabilidad se debe a una validaci\u00f3n de entrada insuficiente. Un atacante podr\u00eda aprovechar esta vulnerabilidad enviando datos manipulados a la interfaz de usuario web. Un exploit exitoso podr\u00eda permitir al atacante ejecutar comandos arbitrarios al CLI del Cisco IOS XE con privilegios de nivel 15. Nota: Esta vulnerabilidad solo se puede explotar si el atacante obtiene las credenciales de una cuenta de Lobby Ambassador. Esta cuenta no est\u00e1 configurada de forma predeterminada." } ], "id": "CVE-2023-20231", "lastModified": "2024-11-21T07:40:57.000", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 5.9, "source": "ykramarz@cisco.com", "type": "Secondary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2023-09-27T18:15:11.430", "references": [ { "source": "ykramarz@cisco.com", "tags": [ "Vendor Advisory" ], "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-webui-cmdij-FzZAeXAy" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-webui-cmdij-FzZAeXAy" } ], "sourceIdentifier": "ykramarz@cisco.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-78" } ], "source": "ykramarz@cisco.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-20" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2020-09-24 18:15
Modified
2024-12-19 13:52
Severity ?
Summary
A vulnerability in the multicast DNS (mDNS) feature of Cisco IOS XE Software for Cisco Catalyst 9800 Series Wireless Controllers could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition. The vulnerability is due to improper validation of mDNS packets. An attacker could exploit this vulnerability by sending a crafted mDNS packet to an affected device. A successful exploit could cause a device to reload, resulting in a DoS condition.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
cisco | ios_xe | 16.12.1 | |
cisco | 2610xm | - | |
cisco | 2611xm | - | |
cisco | 2612 | - | |
cisco | 2620xm | - | |
cisco | 2621xm | - | |
cisco | 2650xm | - | |
cisco | 2651xm | - | |
cisco | 2691 | - | |
cisco | catalyst_9800-40 | - | |
cisco | catalyst_9800-80 | - | |
cisco | catalyst_9800-cl | - | |
cisco | catalyst_9800-l | - | |
cisco | catalyst_9800-l-c | - | |
cisco | catalyst_9800-l-f | - |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:ios_xe:16.12.1:*:*:*:*:*:*:*", "matchCriteriaId": "C98DED36-D4B5-48D6-964E-EEEE97936700", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:2610xm:-:*:*:*:*:*:*:*", "matchCriteriaId": "9E9B9F16-2D70-4109-999F-6A10D82DD68D", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:2611xm:-:*:*:*:*:*:*:*", "matchCriteriaId": "F77581A8-F334-445E-978C-D57F5135830B", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:2612:-:*:*:*:*:*:*:*", "matchCriteriaId": "E22D6ADA-DC1D-4916-9039-D0970727DE46", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:2620xm:-:*:*:*:*:*:*:*", "matchCriteriaId": "0CF86B51-A53D-4B3A-89B6-BFF3D40397B6", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:2621xm:-:*:*:*:*:*:*:*", "matchCriteriaId": "83F5E77F-E325-472B-AD80-98B2C2DBF0AB", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:2650xm:-:*:*:*:*:*:*:*", "matchCriteriaId": "E997D0D5-5436-4E39-8032-F6EA5DA45340", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:2651xm:-:*:*:*:*:*:*:*", "matchCriteriaId": "EF18B92D-D063-4D98-8D59-5AF02443DC4E", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:2691:-:*:*:*:*:*:*:*", "matchCriteriaId": "5F4063DC-7653-4777-B012-C49CCDD0E0B5", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800-40:-:*:*:*:*:*:*:*", "matchCriteriaId": "1B9ED0E5-CB20-4106-9CF2-8EB587B33543", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800-80:-:*:*:*:*:*:*:*", "matchCriteriaId": "2B0E620C-8E09-4F7C-A326-26013173B993", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800-cl:-:*:*:*:*:*:*:*", "matchCriteriaId": "FF93F1C8-669F-4ECB-8D81-ECDA7B550175", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800-l:-:*:*:*:*:*:*:*", "matchCriteriaId": "2E0BA345-B7D7-4975-9199-4DC7875BBFD0", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800-l-c:-:*:*:*:*:*:*:*", "matchCriteriaId": "4E9EA95F-4E39-4D9C-8A84-D1F6014A4A40", "vulnerable": false }, { "criteria": "cpe:2.3:h:cisco:catalyst_9800-l-f:-:*:*:*:*:*:*:*", "matchCriteriaId": "EA0BC769-C244-41BD-BE80-E67F4E1CDDA4", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "A vulnerability in the multicast DNS (mDNS) feature of Cisco IOS XE Software for Cisco Catalyst 9800 Series Wireless Controllers could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition. The vulnerability is due to improper validation of mDNS packets. An attacker could exploit this vulnerability by sending a crafted mDNS packet to an affected device. A successful exploit could cause a device to reload, resulting in a DoS condition." }, { "lang": "es", "value": "Una vulnerabilidad en la funci\u00f3n multicast DNS (mDNS) de Cisco IOS XE Software para Cisco Catalyst 9800 Series Wireless Controllers, podr\u00eda permitir a un atacante remoto no autenticado causar una condici\u00f3n de denegaci\u00f3n de servicio (DoS).\u0026#xa0;La vulnerabilidad es debido a una comprobaci\u00f3n incorrecta de los paquetes mDNS.\u0026#xa0;Un atacante podr\u00eda explotar esta vulnerabilidad mediante el env\u00edo de un paquete mDNS dise\u00f1ado hacia un dispositivo afectado.\u0026#xa0;Una explotaci\u00f3n con \u00e9xito podr\u00eda hacer que un dispositivo se recargue, resultando en una condici\u00f3n DoS." } ], "id": "CVE-2020-3359", "lastModified": "2024-12-19T13:52:35.190", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.8, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 6.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.6, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H", "version": "3.0" }, "exploitabilityScore": 3.9, "impactScore": 4.0, "source": "ykramarz@cisco.com", "type": "Secondary" } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.6, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 4.0, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2020-09-24T18:15:17.417", "references": [ { "source": "ykramarz@cisco.com", "tags": [ "Vendor Advisory" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-mdns-dos-3tH6cA9J" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-mdns-dos-3tH6cA9J" } ], "sourceIdentifier": "ykramarz@cisco.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-20" } ], "source": "ykramarz@cisco.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-20" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }